WorldWideScience

Sample records for security andplanetary exploration

  1. Adaptable Authentication Model - for Exploring the Weaker Notions of Security

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    achieve only a subset of all fine level goals. We believe that these flexible choices of attackers and security goals are more practical in many real world scenarios. An applications may require the protection against a weaker attacker and may require to achieve fewer security goals....... of communication security. One potent argument often presented is we keep designing new protocols due the demand of new type of applications and due to the discovery of flaws in existing protocols. While designing new protocols for new type of applications, such as RFID, is definitely an important driving factor....... In fact, the most of the published protocols are considered insecure from this point of view. In practice, however, this approach has a side effect, namely, we rarely bother to explore how much insecure is the protocol. This question asks us to explore the area between security and insecurity; after all...

  2. Exploring Robust and Resilient Pathways to Water Security (Invited)

    Science.gov (United States)

    Brown, C. M.

    2013-12-01

    Lack of water security and the resultant cumulative effects of water-related hazards are understood to hinder economic growth throughout the world. Traditional methods for achieving water security as exemplified in the industrialized world have exerted negative externalities such as degradation of aquatic ecosystems. There is also growing concern that such methods may not be robust to climate variability change. It has been proposed that alternative pathways to water security must be followed in the developing world. However, it is not clear such pathways currently exist and there is an inherent moral hazard in such recommendations. This presentation will present a multidimensional definition of water security, explore the conflict in norms between engineering and ecologically oriented communities, and present a framework synthesizing those norms for assessing and innovating robust and resilient pathways to water security.

  3. 77 FR 2019 - Security Zone; Passenger Vessel SAFARI EXPLORER Arrival/Departure, Kaunakakai Harbor, Molokai, HI

    Science.gov (United States)

    2012-01-13

    ...-AA87 Security Zone; Passenger Vessel SAFARI EXPLORER Arrival/ Departure, Kaunakakai Harbor, Molokai, HI... vessel SAFARI EXPLORER to its intended berth in the harbor. Entry into the temporary security zone is... operation of the SAFARI EXPLORER into Molokai has been voluntarily suspended by the operating company...

  4. Explore Awareness of Information Security: Insights from Cognitive Neuromechanism.

    Science.gov (United States)

    Han, Dongmei; Dai, Yonghui; Han, Tianlin; Dai, Xingyun

    2015-01-01

    With the rapid development of the internet and information technology, the increasingly diversified portable mobile terminals, online shopping, and social media have facilitated information exchange, social communication, and financial payment for people more and more than ever before. In the meantime, information security and privacy protection have been meeting with new severe challenges. Although we have taken a variety of information security measures in both management and technology, the actual effectiveness depends firstly on people's awareness of information security and the cognition of potential risks. In order to explore the new technology for the objective assessment of people's awareness and cognition on information security, this paper takes the online financial payment as example and conducts an experimental study based on the analysis of electrophysiological signals. Results indicate that left hemisphere and beta rhythms of electroencephalogram (EEG) signal are sensitive to the cognitive degree of risks in the awareness of information security, which may be probably considered as the sign to assess people's cognition of potential risks in online financial payment.

  5. Explore Awareness of Information Security: Insights from Cognitive Neuromechanism

    Directory of Open Access Journals (Sweden)

    Dongmei Han

    2015-01-01

    Full Text Available With the rapid development of the internet and information technology, the increasingly diversified portable mobile terminals, online shopping, and social media have facilitated information exchange, social communication, and financial payment for people more and more than ever before. In the meantime, information security and privacy protection have been meeting with new severe challenges. Although we have taken a variety of information security measures in both management and technology, the actual effectiveness depends firstly on people’s awareness of information security and the cognition of potential risks. In order to explore the new technology for the objective assessment of people’s awareness and cognition on information security, this paper takes the online financial payment as example and conducts an experimental study based on the analysis of electrophysiological signals. Results indicate that left hemisphere and beta rhythms of electroencephalogram (EEG signal are sensitive to the cognitive degree of risks in the awareness of information security, which may be probably considered as the sign to assess people’s cognition of potential risks in online financial payment.

  6. Security Policy for a Generic Space Exploration Communication Network Architecture

    Science.gov (United States)

    Ivancic, William D.; Sheehe, Charles J.; Vaden, Karl R.

    2016-01-01

    This document is one of three. It describes various security mechanisms and a security policy profile for a generic space-based communication architecture. Two other documents accompany this document- an Operations Concept (OpsCon) and a communication architecture document. The OpsCon should be read first followed by the security policy profile described by this document and then the architecture document. The overall goal is to design a generic space exploration communication network architecture that is affordable, deployable, maintainable, securable, evolvable, reliable, and adaptable. The architecture should also require limited reconfiguration throughout system development and deployment. System deployment includes subsystem development in a factory setting, system integration in a laboratory setting, launch preparation, launch, and deployment and operation in space.

  7. Exploring Hardware-Based Primitives to Enhance Parallel Security Monitoring in a Novel Computing Architecture

    National Research Council Canada - National Science Library

    Mott, Stephen

    2007-01-01

    This research explores how hardware-based primitives can be implemented to perform security-related monitoring in real-time, offer better security, and increase performance compared to software-based approaches...

  8. Exploring a New Security Framework for Remote Patient Monitoring Devices

    Directory of Open Access Journals (Sweden)

    Brian Ondiege

    2017-02-01

    Full Text Available Security has been an issue of contention in healthcare. The lack of familiarity and poor implementation of security in healthcare leave the patients’ data vulnerable to attackers. The main issue is assessing how we can provide security in an RPM infrastructure. The findings in literature show there is little empirical evidence on proper implementation of security. Therefore, there is an urgent need in addressing cybersecurity issues in medical devices. Through the review of relevant literature in remote patient monitoring and use of a Microsoft threat modelling tool, we identify and explore current vulnerabilities and threats in IEEE 11073 standard devices to propose a new security framework for remote patient monitoring devices. Additionally, current RPM devices have a limitation on the number of people who can share a single device, therefore, we propose the use of NFC for identification in Remote Patient Monitoring (RPM devices for multi-user environments where we have multiple people sharing a single device to reduce errors associated with incorrect user identification. We finally show how several techniques have been used to build the proposed framework.

  9. Exploring public perceptions of energy security risks in the UK

    International Nuclear Information System (INIS)

    Demski, Christina; Poortinga, Wouter; Pidgeon, Nick

    2014-01-01

    Along with climate change and affordability, concerns about energy security are key drivers behind proposals for major energy system change in the UK and numerous other countries. Unlike climate change we know very little about how the public thinks and feels about this aspect of sustainability and energy policy. Beyond engaging critically with conceptual and theoretical discussions, empirical data from two surveys (Cardiff postal survey, N=520; online UK survey, N=499) using a ten item energy security scale are presented and discussed. Here we show that aspects of energy security are certainly of concern to the UK public, with particularly high concern around dependence on fossil fuels/imports and relatively lower expressed concern for actual disruption of energy supply. However public concerns around energy security are only emerging, and likely to change depending on the context in which it is discussed (e.g. in comparison to climate change). In addition, findings from public interviews are used to further contextualise the survey findings, showing unfamiliarity among the UK public with regards to the term “energy security”. We discuss implications, and further work that would be useful for understanding public perceptions in more depth. - highlights: • Exploring public views on energy security using a 10 item scale. • Concerns over energy security is relatively high but susceptible to framing. • Patterns of concern for different energy security aspects examined. • The term energy security is unfamiliar, only an emerging concern among UK publics. • Further discussion on the meanings and implications of these perceptions

  10. 77 FR 24381 - Security Zone; Passenger Vessel SAFARI EXPLORER Arrival/Departure, Kaunakakai Harbor, Molokai, HI

    Science.gov (United States)

    2012-04-24

    ...-AA87 Security Zone; Passenger Vessel SAFARI EXPLORER Arrival/ Departure, Kaunakakai Harbor, Molokai, HI... channel's entrance during the arrival and departure of the Passenger Vessel Safari Explorer in Kaunakakai... entrance during the arrival and departure of the Passenger Vessel Safari Explorer in Kaunakakai Harbor...

  11. Religion, Schooling, Community, and Security: Exploring Transitions and Transformations in England

    Science.gov (United States)

    Lundie, David

    2017-01-01

    Education is a complex social practice. In the United Kingdom context, schooling is further nested within the complex social practices of community governance, quasi-market public choice, and religion. This essay explores the shifting definitions of community and education in the context of the Counter Terrorism and Security Act 2015, which places…

  12. Exploring stories of occupational engagement in a regional secure unit.

    Science.gov (United States)

    Morris, Karen; Cox, Diane L; Ward, Kath

    2016-09-02

    This paper focuses on the occupational experiences of five men living within a forensic mental health unit over a year. This study used a descriptive qualitative case study methodology to explore the meaning and value placed on daily life (activities, occupations and routines), and how this changed over time. The men's stories showed a complex picture of their experiences of daily life. This study demonstrated the impact of the environment on the men and the ongoing challenge of the need to balance treatment/therapy with security demands and opportunities. Three interrelated themes were identified: (1) Power and Occupation; (2) Therapy or Punishment; (3) Occupational Opportunities within Restrictions. These findings serve as a reminder to clinical teams to reassess the value of occupations attributed by their patients and the impact of the secure environment, whilst also acknowledging the potential for occupations to have a negative impact on well-being.

  13. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  14. Exploring the youth experience about sense of social security: a qualitative study.

    Science.gov (United States)

    Chinekesh, Ahdieh; Hosseini, Seyed Ali; Mohammadi, Farahnaz; Motlagh, Mohammad Esmael; Eftekhari, Monir Baradaran; Ardalan, Gelayol; Djalalinia, Shirin

    2017-12-01

    Undoubtedly, one of the vital needs of man is security. Determinants and related factors to sense of social security is one of the most important research priorities, especially in adolescents and young people. To identify the factors affecting the social security of the youth. In 2017, using conventional content analysis, and benefiting from semi-structured in-depth interviews, we conducted a qualitative study exploring the opinions of young people about their feelings regarding social security. First, a targeted sampling method was determined to collect the data. Participants were young volunteers aged 18 to 30 who were selected from Tehran, the capital of Iran. Inclusion criteria for participants were willingness to participate in the study and ability to express their experiences. Data was extracted from 21 participants. The participants consisted of 21 young people who met the study inclusion criteria, of whom 12 participants were male. Their mean age was 24.4±0.41 years and their education varied from primary school to master's degree. Under two main categories of the need for economic and financial security and the need for a safe society, we extracted 11 subcategories following 32 codes. According to the findings, most participants agreed on the important role that sense of social security has in their lives and their health. The important role of sense of social security in participant's lives and health was the main important point of our findings, emphasized by most of participants. Based on the results; the assessment of the specific needs of different target groups, the design, development and implementation of health programs led to more effective interventions.

  15. Compact Neutron Generators for Medical, Home Land Security, and Planetary Exploration

    CERN Document Server

    Reijonen, Jani

    2005-01-01

    The Plasma and Ion Source Technology Group at Lawrence Berkeley National Laboratory has developed various types of advanced D-D (neutron energy 2.5 MeV), D-T (14 MeV) and T-T (0 - 9 MeV) neutron generators for wide range of applications. These applications include medical (Boron Neutron Capture Therapy), homeland security (Prompt Gamma Activation Analysis, Fast Neutron Activation Analysis and Pulsed Fast Neutron Transmission Spectroscopy) and planetary exploration in form of neutron based, sub-surface hydrogen detection systems. These neutron generators utilize RF induction discharge to ionize the deuterium/tritium gas. This discharge method provides high plasma density for high output current, high atomic species from molecular gases, long life operation and versatility for various discharge chamber geometries. Three main neutron generator developments are discussed here: high neutron output co-axial neutron generator for BNCT applications, point neutron generator for security applications, compact and sub-c...

  16. Student Dissertation Explores Privatization of Global Security

    OpenAIRE

    Naval Postgraduate School Public Affairs Office

    2012-01-01

    NPS national security affairs doctoral student Cmdr. Dan Straub weighs the benefits and challenges of using private security contractors for United Nations peacekeeping efforts in his upcoming dissertation.

  17. Newborn Irritability Moderates the Association between Infant Attachment Security and Toddler Exploration and Sociability

    Science.gov (United States)

    Stupica, Brandi; Sherman, Laura J.; Cassidy, Jude

    2011-01-01

    This longitudinal investigation of 84 infants examined whether the effect of 12-month attachment on 18- and 24-month exploration and sociability with unfamiliar adults varied as a function of newborn irritability. As expected, results revealed an interaction between attachment (secure vs. insecure) and irritability (highly irritable vs. moderately…

  18. Hybrid Security Arrangements in Africa: Exploring the Implications ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    building. In the aftermath of war and conflict, state security forces and institutions are often severely weakened or decimated. When this happens, multiple state and non-state security actors and governance structures emerge to fill security vacuums.

  19. Exploring the meaning of health security for disaster resilience through people's perspectives in Bangladesh.

    Science.gov (United States)

    Ray-Bennett, Nibedita S; Collins, Andrew; Bhuiya, Abbas; Edgeworth, Ross; Nahar, Papreen; Alamgir, Fariba

    2010-05-01

    There has been significant interest in the rhetoric of health security in recent years from both global and local perspectives. Understanding health in the context of disaster vulnerability presents an opportunity to examine how improved health might reduce the effects of environmental disasters and other crises. To this end, a project was implemented in Bangladesh to establish the potential of a health security approach for disaster resilience amongst people living in high risk environments. This paper explores what we might mean by health security through engaging community level perspectives in the southeast coastal belt of Bangladesh, an area prone to cyclone and flood. This has been examined with respect to variation in gender and wealth of households. Household surveys, interviews and focus group discussions were some of the methods used to collect data. The findings show that health related coping strategies and agentive capabilities in the context of impending crises vary from one micro-context to the next. This suggests a dynamic and integrative resilience that could be built on further, but one which remains remote from wider discourses on health security. Copyright 2010 Elsevier Ltd. All rights reserved.

  20. Compact Neutron Generators for Medical Home Land Security and Planetary Exploration

    International Nuclear Information System (INIS)

    Reijonen, J.

    2005-01-01

    The Plasma and Ion Source Technology Group at Lawrence Berkeley National Laboratory has developed various types of advanced D-D (neutron energy 2.5 MeV), D-T (14 MeV) and T-T (0-9 MeV) neutron generators for wide range of applications. These applications include medical (Boron Neutron Capture Therapy), homeland security (Prompt Gamma Activation Analysis, Fast Neutron Activation Analysis and Pulsed Fast Neutron Transmission Spectroscopy) and planetary exploration with a sub-surface material characterization on Mars. These neutron generators utilize RF induction discharge to ionize the deuterium/tritium gas. This discharge method provides high plasma density for high output current, high atomic species from molecular gases, long life operation and versatility for various discharge chamber geometries. Four main neutron generator developments are discussed here: high neutron output co-axial neutron generator for BNCT applications, point neutron generator for security applications, compact and sub-compact axial neutron generator for elemental analysis applications. Current status of the neutron generator development with experimental data will be presented

  1. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  2. Job security or employment security : What's in a name?

    NARCIS (Netherlands)

    Zekic, Nuna

    2016-01-01

    The main aim of the article is to survey and conceptualize the place of employment security in labour law, and to explore a number of important legal questions relating to this concept. After scrutinizing the notion of employment security, the author endorses the view that job security that exists

  3. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  4. Cracking ShadowCrypt: Exploring the Limitations of Secure I/O Systems in Internet Browsers

    Directory of Open Access Journals (Sweden)

    Freyberger Michael

    2018-04-01

    Full Text Available An important line of privacy research is investigating the design of systems for secure input and output (I/O within Internet browsers. These systems would allow for users’ information to be encrypted and decrypted by the browser, and the specific web applications will only have access to the users’ information in encrypted form. The state-of-the-art approach for a secure I/O system within Internet browsers is a system called ShadowCrypt created by UC Berkeley researchers [23]. This paper will explore the limitations of ShadowCrypt in order to provide a foundation for the general principles that must be followed when designing a secure I/O system within Internet browsers. First, we developed a comprehensive UI attack that cannot be mitigated with popular UI defenses, and tested the efficacy of the attack through a user study administered on Amazon Mechanical Turk. Only 1 of the 59 participants who were under attack successfully noticed the UI attack, which validates the stealthiness of the attack. Second, we present multiple attack vectors against Shadow-Crypt that do not rely upon UI deception. These attack vectors expose the privacy weaknesses of Shadow DOM—the key browser primitive leveraged by ShadowCrypt. Finally, we present a sketch of potential countermeasures that can enable the design of future secure I/O systems within Internet browsers.

  5. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  6. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  7. Exploring Factors that Influence Students' Behaviors in Information Security

    Science.gov (United States)

    Yoon, Cheolho; Hwang, Jae-Won; Kim, Rosemary

    2012-01-01

    Due to the ever-increasing use of the Internet, information security has become a critical issue in society. This is especially the case for young adults who have different attitudes towards information security practices. In this research, we examine factors that motivate college students' information security behaviors. Based on the concept of…

  8. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  9. Broadening the Study of Infant Security of Attachment: Maternal Autonomy-Support in the Context of Infant Exploration

    Science.gov (United States)

    Whipple, Natasha; Bernier, Annie; Mageau, Genevieve A.

    2011-01-01

    Although security of attachment is conceptualised as a balance between infants' attachment and exploratory behaviours, parental behaviours pertaining to infant exploration have received relatively little empirical attention. Drawing from self-determination theory, this study seeks to improve the prediction of infant attachment by assessing…

  10. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  11. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  12. Exploring a new security framework for remote patient monitoring devices

    OpenAIRE

    Ondiege, Brian; Clarke, Macolm; Mapp, Glenford E.

    2017-01-01

    Security has been an issue of contention in healthcare. The lack of familiarity and poor implementation of security in healthcare leave the patients’ data vulnerable to attackers. The main issue is assessing how we can provide security in an RPM infrastructure. The findings in literature show there is little empirical evidence on proper implementation of security. Therefore, there is an urgent need in addressing cybersecurity issues in medical devices. Through the review of relevant literatur...

  13. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  14. Tenure Security Reformand Electronic Registration: Exploring ...

    African Journals Online (AJOL)

    This paper examines the potential significance of updating registration practices in resolving some of the issues about tenure security in a transformative context. It deals with the importance of good governance in the context of land administration and considers its impact on intended reforms. Land registration practice as an ...

  15. Price, environment and security: Exploring multi-modal motivation in voluntary residential peak demand response

    International Nuclear Information System (INIS)

    Gyamfi, Samuel; Krumdieck, Susan

    2011-01-01

    Peak demand on electricity grids is a growing problem that increases costs and risks to supply security. Residential sector loads often contribute significantly to seasonal and daily peak demand. Demand response projects aim to manage peak demand by applying price signals and automated load shedding technologies. This research investigates voluntary load shedding in response to information about the security of supply, the emission profile and the cost of meeting critical peak demand in the customers' network. Customer willingness to change behaviour in response to this information was explored through mail-back survey. The diversified demand modelling method was used along with energy audit data to estimate the potential peak load reduction resulting from the voluntary demand response. A case study was conducted in a suburb of Christchurch, New Zealand, where electricity is the main source for water and space heating. On this network, all water heating cylinders have ripple-control technology and about 50% of the households subscribe to differential day/night pricing plan. The survey results show that the sensitivity to supply security is on par with price, with the emission sensitivity being slightly weaker. The modelling results show potential 10% reduction in critical peak load for aggregate voluntary demand response. - Highlights: → Multiple-factor behaviour intervention is necessarily for effective residential demand response. → Security signals can achieve result comparable to price. → The modelling results show potential 10% reduction in critical peak load for aggregate voluntary demand response. → New Zealand's energy policy should include innovation and development of VDR programmes and technologies.

  16. Adaptable Authentication Model: Exploring Security with Weaker Attacker Models

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    suffer because of the identified vulnerabilities. Therefore, we may need to analyze a protocol for weaker notions of security. In this paper, we present a security model that supports such weaker notions. In this model, the overall goals of an authentication protocol are broken into a finer granularity......; for each fine level authentication goal, we determine the “least strongest-attacker” for which the authentication goal can be satisfied. We demonstrate that this model can be used to reason about the security of supposedly insecure protocols. Such adaptability is particularly useful in those applications...

  17. Considerations for Cloud Security Operations

    OpenAIRE

    Cusick, James

    2016-01-01

    Information Security in Cloud Computing environments is explored. Cloud Computing is presented, security needs are discussed, and mitigation approaches are listed. Topics covered include Information Security, Cloud Computing, Private Cloud, Public Cloud, SaaS, PaaS, IaaS, ISO 27001, OWASP, Secure SDLC.

  18. Android apps security

    CERN Document Server

    Gunasekera, Sheran

    2012-01-01

    Android Apps Security provides guiding principles for how to best design and develop Android apps with security in mind. It explores concepts that can be used to secure apps and how developers can use and incorporate these security features into their apps. This book will provide developers with the information they need to design useful, high-performing, and secure apps that expose end-users to as little risk as possible.  Overview of Android OS versions, features, architecture and security.  Detailed examination of areas where attacks on applications can take place and what controls should b

  19. Exploring the impact of the 2008 global food crisis on food security among vulnerable households in rural South Africa.

    Science.gov (United States)

    Nawrotzki, Raphael J; Robson, Kristin; Gutilla, Margaret J; Hunter, Lori M; Twine, Wayne; Norlund, Petra

    2014-04-01

    Recurring food crises endanger the livelihoods of millions of households in developing countries around the globe. Owing to the importance of this issue, we explore recent changes in food security between the years 2004 and 2010 in a rural district in Northeastern South Africa. Our study window spans the time of the 2008 global food crises and allows the investigation of its impacts on rural South African populations. Grounded in the sustainable livelihood framework, we examine differences in food security trajectories among vulnerable sub populations. A unique panel data set of 8,147 households, provided by the Agincourt Health and Demographic Surveillance System (Agincourt HDSS), allows us to employ a longitudinal multilevel modeling approach to estimate adjusted growth curves for the differential change in food security across time. We observe an overall improvement in food security that leveled off after 2008, most likely resulting from the global food crisis. In addition, we discover significant differences in food security trajectories for various sub populations. For example, female-headed households and those living in areas with better access to natural resources differentially improved their food security situation, compared to male-headed households and those households with lower levels of natural resource access. However, former Mozambican refugees witnessed a decline in food security. Therefore, poverty alleviation programs for the Agincourt region should work to improve the food security of vulnerable households, such as former Mozambican refugees.

  20. Mobile platform security

    CERN Document Server

    Asokan, N; Dmitrienko, Alexandra

    2013-01-01

    Recently, mobile security has garnered considerable interest in both the research community and industry due to the popularity of smartphones. The current smartphone platforms are open systems that allow application development, also for malicious parties. To protect the mobile device, its user, and other mobile ecosystem stakeholders such as network operators, application execution is controlled by a platform security architecture. This book explores how such mobile platform security architectures work. We present a generic model for mobile platform security architectures: the model illustrat

  1. Development and analysis of security policies in security enhanced Android

    OpenAIRE

    Rimando, Ryan A.

    2012-01-01

    Approved for public release; distribution is unlimited. This thesis examines Security Enhanced Android. Both its policy and its additional security features are explored. The policy is examined in depth, providing a better understanding of the security provided by SE Android. We analyze the default SE Android policy. We identify a potential weakness and change the policy to facilitate control over communication channels. A proof-of-concept set of applications is developed to demonstrate ho...

  2. Exploring the Application of Shared Ledger Technology to Safeguards and other National Security Topics

    Energy Technology Data Exchange (ETDEWEB)

    Frazar, Sarah L.; Winters, Samuel T.; Kreyling, Sean J.; Joslyn, Cliff A.; West, Curtis L.; Schanfein, Mark J.; Sayre, Amanda M.

    2017-07-17

    In 2016, the Office of International Nuclear Safeguards at the National Nuclear Security Administration (NNSA) within the Department of Energy (DOE) commissioned the Pacific Northwest National Laboratory (PNNL) to explore the potential implications of the digital currency bitcoin and its underlying technologies on the safeguards system. The authors found that one category of technologies referred to as Shared Ledger Technology (SLT) offers a spectrum of benefits to the safeguards system. While further research is needed to validate assumptions and findings in the paper, preliminary analysis suggests that both the International Atomic Energy Agency (IAEA) and Member States can use SLT to promote efficient, effective, accurate, and timely reporting, and increase transparency in the safeguards system without sacrificing confidentiality of safeguards data. This increased transparency and involvement of Member States in certain safeguards transactions could lead to increased trust and cooperation among States and the public, which generates a number of benefits. This paper describes these benefits and the analytical framework for assessing SLT applications for specific safeguards problems. The paper will also describe other national security areas where SLT could provide benefits.

  3. Emergency management and homeland security: Exploring the relationship.

    Science.gov (United States)

    Kahan, Jerome H

    2015-01-01

    In the years after the 9/11 tragedy, the United States continues to face risks from all forms of major disasters, from potentially dangerous terrorist attacks to catastrophic acts of nature. Professionals in the fields of emergency management and homeland security have responsibilities for ensuring that all levels of government, urban areas and communities, nongovernmental organizations, businesses, and individual citizens are prepared to deal with such hazards though actions that reduce risks to lives and property. Regrettably, the overall efficiency and effectiveness of the nation's ability to deal with disasters is unnecessarily challenged by the absence of a common understanding on how these fields are related in the workforce and educational arenas. Complicating matters further is the fact that neither of these fields has developed agreed definitions. In many ways, homeland security and emergency management have come to represent two different worlds and cultures. These conditions can have a deleterious effect on preparedness planning for public and private stakeholders across the nation when coordinated responses among federal, state, and local activities are essential for dealing with consequential hazards. This article demonstrates that the fields of emergency management and homeland security share many responsibilities but are not identical in scope or skills. It argues that emergency management should be considered a critical subset of the far broader and more strategic field of homeland security. From analytically based conclusions, it recommends five steps that be taken to bring these fields closer together to benefit more from their synergist relationship as well as from their individual contributions.

  4. Operating System Security

    CERN Document Server

    Jaeger, Trent

    2008-01-01

    Operating systems provide the fundamental mechanisms for securing computer processing. Since the 1960s, operating systems designers have explored how to build "secure" operating systems - operating systems whose mechanisms protect the system against a motivated adversary. Recently, the importance of ensuring such security has become a mainstream issue for all operating systems. In this book, we examine past research that outlines the requirements for a secure operating system and research that implements example systems that aim for such requirements. For system designs that aimed to

  5. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  6. Experiencing Security in Interaction Design

    DEFF Research Database (Denmark)

    Mathiasen, Niels Raabjerg; Bødker, Susanne

    2011-01-01

    Security is experienced differently in different contexts. This paper argues that in everyday situations, users base their security decisions on a mix of prior experiences. When approaching security and interaction design from an experience approach, tools that help bring out such relevant...... experiences for design are needed. This paper reports on how Prompted exploration workshops and Acting out security were developed to target such experiences when iteratively designing a mobile digital signature solution in a participatory design process. We discuss how these tools helped the design process...... and illustrate how the tangibility of such tools matters. We further demonstrate how the approach grants access to non-trivial insights into people's security experience. We point out how the specific context is essential for exploring the space between experience and expectations, and we illustrate how people...

  7. Social Security Administration

    Science.gov (United States)

    ... Suze Orman on Why Creating an Account is Important Suze Orman explains how a my Social Security account can help you plan for your retirement ... for same-sex couples? Open Government at Social Security Explore the benefits you may be due Plain ... About Us Accessibility FOIA Open Government Glossary ...

  8. Automated security management

    CERN Document Server

    Al-Shaer, Ehab; Xie, Geoffrey

    2013-01-01

    In this contributed volume, leading international researchers explore configuration modeling and checking, vulnerability and risk assessment, configuration analysis, and diagnostics and discovery. The authors equip readers to understand automated security management systems and techniques that increase overall network assurability and usability. These constantly changing networks defend against cyber attacks by integrating hundreds of security devices such as firewalls, IPSec gateways, IDS/IPS, authentication servers, authorization/RBAC servers, and crypto systems. Automated Security Managemen

  9. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  10. Electronic healthcare information security

    CERN Document Server

    Dube, Kudakwashe; Shoniregun, Charles A

    2010-01-01

    The ever-increasing healthcare expenditure and pressing demand for improved quality and efficiency of patient care services are driving innovation in healthcare information management. The domain of healthcare has become a challenging testing ground for information security due to the complex nature of healthcare information and individual privacy. ""Electronic Healthcare Information Security"" explores the challenges of e-healthcare information and security policy technologies. It evaluates the effectiveness of security and privacy implementation systems for anonymization methods and techniqu

  11. Cyber Security : Home User's Perspective

    OpenAIRE

    Ikonen, Mikko

    2014-01-01

    Cyber security is important to understand for home users. New technology allows for new cyber threats to emerge and new solutions must be considered to counter them. Nearly every device is connected to the Internet and this opens new possibilities and threats to cyber security. This Bachelor's thesis explores the different aspects of cyber security and suggests solutions to different cyber security issues found. The different aspects of cyber security under research here include personal ...

  12. National Strategy to Secure Cyberspace

    National Research Council Canada - National Science Library

    Schwalm, Keith T

    2006-01-01

    ... of a national strategy for securing cyberspace. The approach explored the development of cyber technology strategies and programs related to the mission and roles of Homeland Security Advanced Research Projects Agency...

  13. Security Dynamics of Cloud Computing

    OpenAIRE

    Khan, Khaled M.

    2009-01-01

    This paper explores various dimensions of cloud computing security. It argues that security concerns of cloud computing need to be addressed from the perspective of individual stakeholder. Security focuses of cloud computing are essentially different in terms of its characteristics and business model. Conventional way of viewing as well as addressing security such as ‘bolting-in’ on the top of cloud computing may not work well. The paper attempts to portray the security spectrum necessary for...

  14. Security of Dependable Systems

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security and dependability are crucial for designing trustworthy systems. The approach “security as an add-on” is not satisfactory, yet the integration of security in the development process is still an open problem. Especially, a common framework for specifying dependability and security is very...... much needed. There are many pressing challenges however; here, we address some of them. Firstly, security for dependable systems is a broad concept and traditional view of security, e.g., in terms of confidentiality, integrity and availability, does not suffice. Secondly, a clear definition of security...... in the dependability context is not agreed upon. Thirdly, security attacks cannot be modeled as a stochastic process, because the adversary’s strategy is often carefully planned. In this chapter, we explore these challenges and provide some directions toward their solutions....

  15. Cyber security in the workplace: Understanding and \\ud promoting behaviour change

    OpenAIRE

    Blythe, John

    2013-01-01

    Cyber security and the role employees play in securing information are major concerns for businesses. The aim of this research is to explore employee security behaviours and design interventions that can motivate behaviour change. Previous research has focused on exploring factors that influence information security policy compliance; however there are several limitations with this approach. Our work-to-date has explored the behaviours that constitute ‘information security’ and potential infl...

  16. Exploring propositions about perceptions of energy security: An international survey

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.; Valentine, Scott Victor; Jain Bambawale, Malavika; Brown, Marilyn A.; Fátima Cardoso, Terezinha de; Nurbek, Sayasat; Suleimenova, Gulimzhan; Li Jinke; Xu Yang; Jain, Anil; Alhajji, A.F.; Zubiri, Andrew

    2012-01-01

    This study investigates how energy users from government, industry, civil society, and academia perceive of energy security challenges. It also analyzes how demographic characteristics influence such perceptions, and how geography, economic structure, modes of domestic energy production, and culture shape energy security priorities. Its primary source of data is a four-part survey distributed in seven languages (English, Mandarin, Portuguese, Russian, Arabic, German, and Japanese) to 2167 respondents in Brazil, China, Germany, India, Kazakhstan, Japan, Papua New Guinea, Saudi Arabia, Singapore, and the United States. These countries were selected because they represent a mix of urban and rural populations, developed and developing economies, import- and export-oriented energy trading flows, communist and capitalist societies, liberalized and state-owned energy markets, and small and large geographic sizes. The survey results are used to test four propositions about energy security related to the education, age, occupation, and gender of respondents, as well five propositions about national energy priorities and the interconnected attributes of security of supply, energy efficiency, energy research and development, energy trade, diversification and decentralization, affordability, environmental quality, climate change, and energy governance.

  17. Information risk and security modeling

    Science.gov (United States)

    Zivic, Predrag

    2005-03-01

    This research paper presentation will feature current frameworks to addressing risk and security modeling and metrics. The paper will analyze technical level risk and security metrics of Common Criteria/ISO15408, Centre for Internet Security guidelines, NSA configuration guidelines and metrics used at this level. Information IT operational standards view on security metrics such as GMITS/ISO13335, ITIL/ITMS and architectural guidelines such as ISO7498-2 will be explained. Business process level standards such as ISO17799, COSO and CobiT will be presented with their control approach to security metrics. Top level, the maturity standards such as SSE-CMM/ISO21827, NSA Infosec Assessment and CobiT will be explored and reviewed. For each defined level of security metrics the research presentation will explore the appropriate usage of these standards. The paper will discuss standards approaches to conducting the risk and security metrics. The research findings will demonstrate the need for common baseline for both risk and security metrics. This paper will show the relation between the attribute based common baseline and corporate assets and controls for risk and security metrics. IT will be shown that such approach spans over all mentioned standards. The proposed approach 3D visual presentation and development of the Information Security Model will be analyzed and postulated. Presentation will clearly demonstrate the benefits of proposed attributes based approach and defined risk and security space for modeling and measuring.

  18. Iran's Security Policy in the Post-Revolutionary Era

    National Research Council Canada - National Science Library

    Byman, Daniel

    2001-01-01

    This report assesses Iran's security policy. It examines broad drivers of Iran's security policy, describes important security institutions, explores decisionmaking, and reviews Iran's relations with key countries...

  19. Privacy vs security

    CERN Document Server

    Stalla-Bourdillon, Sophie; Ryan, Mark D

    2014-01-01

    Securing privacy in the current environment is one of the great challenges of today's democracies. Privacy vs. Security explores the issues of privacy and security and their complicated interplay, from a legal and a technical point of view. Sophie Stalla-Bourdillon provides a thorough account of the legal underpinnings of the European approach to privacy and examines their implementation through privacy, data protection and data retention laws. Joshua Philips and Mark D. Ryan focus on the technological aspects of privacy, in particular, on today's attacks on privacy by the simple use of today'

  20. Secure messaging via the cloud and mobile devices: data security issues emerge with new technologies.

    Science.gov (United States)

    Prestigiacomo, Jennifer

    2011-05-01

    The secure messaging space is alive with new innovations that are moving the industry forward. Key in this space is the push toward moving secure messaging to the cloud and pushing it out to mobile devices. Among the examples are solutions that allow physicians to receive encrypted email on mobile devices, as well as ones that allow doctors to securely text-message each other to coordinate care. However, the security issues around these emerging technologies in this very active space must be further explored.

  1. A layered approach to user-centered security

    DEFF Research Database (Denmark)

    Bødker, Susanne

    2008-01-01

    The workshop will explore the possibilities of a user-centered perspective on security. With exceptions, existing research may be criticized for being highly system-centered, focusing on how one may change user behavior to deal with the requirements of security, or on how security aspects can...

  2. Spring security 3.x cookbook

    CERN Document Server

    Mankale, Anjana

    2013-01-01

    This book follows a cookbook style exploring various security solutions provided by Spring Security for various vulnerabilities and threat scenarios that web applications may be exposed to at the authentication and session level layers.This book is for all Spring-based application developers as well as Java web developers who wish to implement robust security mechanisms into web application development using Spring Security.Readers are assumed to have a working knowledge of Java web application development, a basic understanding of the Spring framework, and some knowledge of the fundamentals o

  3. Computer and information security handbook

    CERN Document Server

    Vacca, John R

    2012-01-01

    The second edition of this comprehensive handbook of computer and information security provides the most complete view of computer security and privacy available. It offers in-depth coverage of security theory, technology, and practice as they relate to established technologies as well as recent advances. It explores practical solutions to many security issues. Individual chapters are authored by leading experts in the field and address the immediate and long-term challenges in the authors' respective areas of expertise. The book is organized into 10 parts comprised of 70 contributed

  4. Attachment Security Balances Perspectives: Effects of Security Priming on Highly Optimistic and Pessimistic Explanatory Styles.

    Science.gov (United States)

    Deng, Yanhe; Yan, Mengge; Chen, Henry; Sun, Xin; Zhang, Peng; Zeng, Xianglong; Liu, Xiangping; Lye, Yue

    2016-01-01

    Highly optimistic explanatory style (HOES) and highly pessimistic explanatory style (HPES) are two maladaptive ways to explain the world and may have roots in attachment insecurity. The current study aims to explore the effects of security priming - activating supportive representations of attachment security - on ameliorating these maladaptive explanatory styles. 57 participants with HOES and 57 participants with HPES were randomized into security priming and control conditions. Their scores of overall optimistic attribution were measured before and after priming. Security priming had a moderating effect: the security primed HOES group exhibited lower optimistic attribution, while the security primed HPES group evinced higher scores of optimistic attribution. Furthermore, the security primed HOES group attributed positive outcomes more externally, while the security primed HPES group attributed successful results more internally. The results support the application of security priming interventions on maladaptive explanatory styles. Its potential mechanism and directions for future study are also discussed.

  5. [Calculation on ecological security baseline based on the ecosystem services value and the food security].

    Science.gov (United States)

    He, Ling; Jia, Qi-jian; Li, Chao; Xu, Hao

    2016-01-01

    The rapid development of coastal economy in Hebei Province caused rapid transition of coastal land use structure, which has threatened land ecological security. Therefore, calculating ecosystem service value of land use and exploring ecological security baseline can provide the basis for regional ecological protection and rehabilitation. Taking Huanghua, a city in the southeast of Hebei Province, as an example, this study explored the joint point, joint path and joint method between ecological security and food security, and then calculated the ecological security baseline of Huanghua City based on the ecosystem service value and the food safety standard. The results showed that ecosystem service value of per unit area from maximum to minimum were in this order: wetland, water, garden, cultivated land, meadow, other land, salt pans, saline and alkaline land, constructive land. The order of contribution rates of each ecological function value from high to low was nutrient recycling, water conservation, entertainment and culture, material production, biodiversity maintenance, gas regulation, climate regulation and environmental purification. The security baseline of grain production was 0.21 kg · m⁻², the security baseline of grain output value was 0.41 yuan · m⁻², the baseline of ecosystem service value was 21.58 yuan · m⁻², and the total of ecosystem service value in the research area was 4.244 billion yuan. In 2081 the ecological security will reach the bottom line and the ecological system, in which human is the subject, will be on the verge of collapse. According to the ecological security status, Huanghua can be divided into 4 zones, i.e., ecological core protection zone, ecological buffer zone, ecological restoration zone and human activity core zone.

  6. Security: A Catalyst for Sustainable Development | Solomon | African ...

    African Journals Online (AJOL)

    This paper explores intricate nexus between security, and the challenges of promoting sustainable development in a volatile environment. It conceptualises security, sustainable development, and volatile environment. The paper argues that the volatile environment in the country has led to security breaches and slowed ...

  7. Climate Change and Risks to National Security

    Science.gov (United States)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  8. Security for multi-hop wireless networks

    CERN Document Server

    Mahmoud, Mohamed M E A

    2014-01-01

    This Springer Brief discusses efficient security protocols and schemes for multi-hop wireless networks. It presents an overview of security requirements for these networks, explores challenges in securing networks and presents system models. The authors introduce mechanisms to reduce the overhead and identify malicious nodes that drop packets intentionally. Also included is a new, efficient cooperation incentive scheme to stimulate the selfish nodes to relay information packets and enforce fairness. Many examples are provided, along with predictions for future directions of the field. Security

  9. China's energy security: Perception and reality

    International Nuclear Information System (INIS)

    Leung, Guy C.K.

    2011-01-01

    China, now the world's second-largest economy, is worried about energy security, which underpins the core objectives of Beijing and the political legitimacy of the Communist Party of China. The purpose of this study is to explore certain popular myths about China's energy security. The study consists of six parts. After the introduction, it formulates the obscure concept of 'energy security' and attempts to contextualize it with 'Chinese characteristics.' Then it explicitly points out that the largest driver of oil demand by China as the 'World's Factory' is transport instead of industry. Next, it explores the effectiveness of transnational pipelines as a measure of energy security and explains why they are less effective than many observers have previously assumed. Furthermore, it investigates the global expansion of Chinese national oil companies and questions their actual contribution to energy security. A few concluding remarks then follow. - Research highlights: → Oil is the form of energy that has produced most of China's energy insecurity. → Transport sector, rather than industry, is the largest driver of China's oil demand. → The contribution of oil pipelines to China's energy security is smaller than many assumed. → Acquisition of oil reserves abroad cannot necessarily guarantee China a supply of oil that is more reliable and less expensive. → Energy security is a means; it is not a goal.

  10. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  11. About Security Solutions in Fog Computing

    Directory of Open Access Journals (Sweden)

    Eugen Petac

    2016-01-01

    Full Text Available The key for improving a system's performance, its security and reliability is to have the dataprocessed locally in remote data centers. Fog computing extends cloud computing through itsservices to devices and users at the edge of the network. Through this paper it is explored the fogcomputing environment. Security issues in this area are also described. Fog computing providesthe improved quality of services to the user by complementing shortages of cloud in IoT (Internet ofThings environment. Our proposal, named Adaptive Fog Computing Node Security Profile(AFCNSP, which is based security Linux solutions, will get an improved security of fog node withrich feature sets.

  12. Health Security and Risk Aversion.

    Science.gov (United States)

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  13. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  14. Media rights and media security

    Science.gov (United States)

    Baugher, Mark

    2005-03-01

    Digital Rights Management (DRM) systems typically do not treat rights management as a security problem. DRM uses cryptographic techniques but not security relationships. Instead, DRM systems use "tamper-resistant mechanisms" to discourage unauthorized access to rights-managed content. Although proven ineffective in practice, tamper-resistant mechanisms penalize legitimate customers with added complexity and costs that arise from tamper-resisting data or program code. This paper explores how a security relationship between provider and consumer might be more effective for managing rights to content works on two-way networks.

  15. Secure cloud computing

    CERN Document Server

    Jajodia, Sushil; Samarati, Pierangela; Singhal, Anoop; Swarup, Vipin; Wang, Cliff

    2014-01-01

    This book presents a range of cloud computing security challenges and promising solution paths. The first two chapters focus on practical considerations of cloud computing. In Chapter 1, Chandramouli, Iorga, and Chokani describe the evolution of cloud computing and the current state of practice, followed by the challenges of cryptographic key management in the cloud. In Chapter 2, Chen and Sion present a dollar cost model of cloud computing and explore the economic viability of cloud computing with and without security mechanisms involving cryptographic mechanisms. The next two chapters addres

  16. Gene expression programming for power system static security ...

    African Journals Online (AJOL)

    user

    fuzzy logic, artificial neural networks and expert systems have been explored for static security assessment problems (Bansal et ..... MATLAB version 7.6 neural network toolbox was ..... Vision 2020 Dynamic Security Assessment in Real time.

  17. SCONES: Secure Content-Oriented Networking for Exploring Space, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — We envision a secure content-oriented internetwork as a natural generalization of the cache-and-forward architecture inherent in delay-tolerant networks. Using our...

  18. CAR SECURITY ENHANCEMENT IN PARKING AREAS

    OpenAIRE

    NANYONGA BERINDA; AYESIGA LINDSEY PATRA; BYEKWASO FAISAL; NATULINDA LADAN

    2017-01-01

    Over time, car thefts have been reported within Kampala parking areas. This has been majorly due to inefficient security measures of the available parking systems which focus mainly on the car and not the driver, making parking management a challenge. The focus of this survey was to explore the requirements of a new system called Car to Driver Matching Security System to enhance security of cars in Kampala, in particular, from the experience of 15 people. The data collected was then analyzed ...

  19. China's energy security and strategic choices

    International Nuclear Information System (INIS)

    Pellistrandi, J.

    2010-01-01

    Considering the present day international political and economical situation, China's energy security covers five important aspects: energy supplies security, energy prices security, environment security with respect to energy consumption, energy transport security, R and D security in the domain of energy resources exploration, exploitation and utilisation. Considering the above-mentioned aspects, China's strategic choices should include five major goals: counting on its own energy resources and giving priority to energy saving, participating to the international competition and implementing a national strategic reserves system, readjusting the energy consumption structure and promoting environment protection by developing nuclear energy, harmonizing China's relations with some countries and avoiding political and military conflicts, increasing investment in energy R and D, in particular in clean coal, nuclear, automotive, renewable energy and energy saving technologies. (J.S.)

  20. Nuclear power, climate change and energy security: Exploring British public attitudes

    Energy Technology Data Exchange (ETDEWEB)

    Corner, Adam; Venables, Dan [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Spence, Alexa [School of Psychology/Horizon Digital Economy Research, University of Nottingham (United Kingdom); Poortinga, Wouter [Welsh School of Architecture, Cardiff University (United Kingdom); School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Demski, Christina [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Pidgeon, Nick, E-mail: pidgeonn@cardiff.ac.uk [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom)

    2011-09-15

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: > We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. > Changes in attitudes over the time period were relatively modest. > British population remained relatively divided on nuclear power in 2010. > Concern about climate change was negatively related to evaluations of nuclear power. > Different framings of the issue alter the balance of support for nuclear power.

  1. Nuclear power, climate change and energy security: Exploring British public attitudes

    International Nuclear Information System (INIS)

    Corner, Adam; Venables, Dan; Spence, Alexa; Poortinga, Wouter; Demski, Christina; Pidgeon, Nick

    2011-01-01

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: → We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. → Changes in attitudes over the time period were relatively modest. → British population remained relatively divided on nuclear power in 2010. → Concern about climate change was negatively related to evaluations of nuclear power. → Different framings of the issue alter the balance of support for nuclear power.

  2. Diagnosing water security in the rural North with an environmental security framework.

    Science.gov (United States)

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  3. Predicting malicious behavior tools and techniques for ensuring global security

    CERN Document Server

    Jackson, Gary M

    2012-01-01

    A groundbreaking exploration of how to identify and fight security threats at every level This revolutionary book combines real-world security scenarios with actual tools to predict and prevent incidents of terrorism, network hacking, individual criminal behavior, and more. Written by an expert with intelligence officer experience who invented the technology, it explores the keys to understanding the dark side of human nature, various types of security threats (current and potential), and how to construct a methodology to predict and combat malicious behavior. The companion CD demonstrates ava

  4. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    Science.gov (United States)

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  5. Exploration of the financing and management model of a children's critical disease security system in China based on the implementation of Shanghai Children Hospital Care Aid.

    Science.gov (United States)

    Zhang, Zhi-ruo; Wen, Zhao-jun; Chen, Sai-juan; Chen, Zhu

    2011-03-01

    This study is designed to serve as a reference for the establishment of health security systems for children’s critical diseases. Through analysis of the operation of Shanghai Children Hospital Care Aid (SCHCA), this study explored the financing model and management of a children’s critical disease healthcare system and analyzed the possibility of expanding this system to other areas. It is found that a premium as low as RMB 7 per capita per year under SCHCA can provide high-level security for children’s critical diseases. With the good experience in Shanghai and based on the current basic medical insurance system for urban residents and the new rural cooperative medical scheme (NRCMS), it is necessary and feasible to build a health security system for children’s critical diseases at the national level.

  6. FOILFEST :community enabled security.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Johnson, Curtis Martin; Whitley, John B.; Drayer, Darryl Donald; Cummings, John C., Jr. (.,; .)

    2005-09-01

    The Advanced Concepts Group of Sandia National Laboratories hosted a workshop, ''FOILFest: Community Enabled Security'', on July 18-21, 2005, in Albuquerque, NM. This was a far-reaching look into the future of physical protection consisting of a series of structured brainstorming sessions focused on preventing and foiling attacks on public places and soft targets such as airports, shopping malls, hotels, and public events. These facilities are difficult to protect using traditional security devices since they could easily be pushed out of business through the addition of arduous and expensive security measures. The idea behind this Fest was to explore how the public, which is vital to the function of these institutions, can be leveraged as part of a physical protection system. The workshop considered procedures, space design, and approaches for building community through technology. The workshop explored ways to make the ''good guys'' in public places feel safe and be vigilant while making potential perpetrators of harm feel exposed and convinced that they will not succeed. Participants in the Fest included operators of public places, social scientists, technology experts, representatives of government agencies including DHS and the intelligence community, writers and media experts. Many innovative ideas were explored during the fest with most of the time spent on airports, including consideration of the local airport, the Albuquerque Sunport. Some provocative ideas included: (1) sniffers installed in passage areas like revolving door, escalators, (2) a ''jumbotron'' showing current camera shots in the public space, (3) transparent portal screeners allowing viewing of the screening, (4) a layered open/funnel/open/funnel design where open spaces are used to encourage a sense of ''communitas'' and take advantage of citizen ''sensing'' and funnels are technological

  7. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    Science.gov (United States)

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  8. Securing Distributed Research

    CERN Multimedia

    CERN. Geneva

    2018-01-01

    Global science calls for global infrastructure. A typical large-scale research group will use a suite of international services and involve hundreds of collaborating institutes and users from around the world. How can these users access those services securely? How can their digital identities be established, verified and maintained? We will explore the motivation for distributed authentication and the ways in which research communities are addressing the challenges. We will discuss security incident response in distributed environments - a particular challenge for the operators of these infrastructures. Through this course you should gain an overview of federated identity technologies and protocols, including x509 certificates, SAML and OIDC.

  9. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  10. Analysis of Intel IA-64 Processor Support for Secure Systems

    National Research Council Canada - National Science Library

    Unalmis, Bugra

    2001-01-01

    .... Systems could be constructed for which serious security threats would be eliminated. This thesis explores the Intel IA-64 processor's hardware support and its relationship to software for building a secure system...

  11. A New Role for Local Police in Radiological Security

    National Research Council Canada - National Science Library

    Lee, Thomas

    2007-01-01

    .... Local police agencies have previously not had a formal role in radiological security. This thesis explores policy initiatives, based on community policing principles conducted at the local police level, which will enhance security at locations where radiological materials are kept.

  12. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  13. An exploration of the interface between national security and sustainable democracy in Nigeria:the way forward

    Directory of Open Access Journals (Sweden)

    Okunlade Isaac Adejumo

    2016-09-01

    Full Text Available The maintenance of internal and external security of the state is essentially the primary duty of the government. In Nigeria, this has become imperative in the face of the myriad of threats to her national security from within and outside. Nigeria has been bedeviled by the problem of insecurity caused by armed robbery, political violence, ethno-religious conflicts, Fulani herdsmen, Boko Haram insurgents and the Niger Delta insurgency. For a country trying to nurture her evolving democracy, security threat in whatever form is antithetic to sustainable democracy. This paper therefore, examines the elements of national security, which include but not limited to military, political, economic, and environmental security. It concludes that the myriad of security threats facing the country requires more than military force to resolve in order to achieve true national security. The paper recommended several measures to be put in place by the government to deemphasize its absolute reliance on the military for national security; ranging from the use of other elements of national power, such as diplomacy, negotiation and law enforcement, social and economic equity to environmental justice.

  14. Supply chain security orientation in the pharmaceutical industry ...

    African Journals Online (AJOL)

    Supply chain security orientation is an abstract phenomenon, which, up to now, has received little research attention. The purpose of this study, therefore, was to explore the supply chain security orientation of firms participating in the South African pharmaceutical supply chain with the aim of identifying specific risks and of ...

  15. National Security Space Launch Report

    Science.gov (United States)

    2006-01-01

    Company Clayton Mowry, President, Arianespace Inc., North American—“Launch Solutions” Elon Musk , CEO and CTO, Space Exploration Technologies (SpaceX...technologies to the NASA Exploration Initiative (“…Moon, Mars and Beyond.”).1 EELV Technology Needs The Atlas V and Delta IV vehicles incorporate current... Mars and other destinations.” 46 National Security Space Launch Report Figure 6.1 U.S. Government Liquid Propulsion Rocket Investment, 1991–2005

  16. Punishment in School: The Role of School Security Measures

    Directory of Open Access Journals (Sweden)

    Thomas J Mowen

    2014-09-01

    Full Text Available Although investigation of school security measures and their relationships to various outcomes including school crime rates (Gottfredson, 2001, perpetuation of social inequality (Ferguson, 2001; Nolan, 2011; Welch & Payne, 2010, and the impact on childhood experiences has seen significant growth within the last 20 years (Newman, 2004; Kupchik, 2010, few studies have sought to explore the impacts of these measures on suspension rates. Using data from the Educational Longitudinal Study (2002, I explore the relationship between security measures and in-school, out-of-school, and overall suspension rates. Results indicate schools with a security officer experience higher rates of in-school suspensions but have no difference in rates of out-of-school or overall suspensions compared to schools without a security officer. No other measure of security was related to higher suspension rates. As prior literature suggests, schools with greater proportions of black students experienced significantly higher rates of all suspension types. Finally, different types of parental involvement correlated with both higher and lower suspension rates.

  17. (Inefficiency of EU Common Foreign and Security Policy: Ukraine, Brexit, Trump and beyond

    Directory of Open Access Journals (Sweden)

    Filipec Ondřej

    2017-10-01

    Full Text Available The main aim of this article is to explore and analyze key determinants of EU Common Foreign and Security Policy efficiency. For this purpose a 3C analytical approach is used, exploring EU foreign and security policy consistency, capacities and the dimension of cooperation. Article analyzes both horizontal and vertical, consistency of EU Foreign and Security policy especially with connection to Ukraine crises and diverging interests of EU member states. EU capacities are explored with main focus on military spending and challenges related to limited spending. EU military decline is put in contrast with new emerging regional powers. In the area of cooperation article is dedicated mainly to ineffective partnership with Turkey, cold attitude of Trump administration towards Europe and the implications of Brexit for EU foreign and security policy.

  18. The Road Less Traveled: Exploring the Experiences and Successes of Women Leaders in Homeland Security

    Science.gov (United States)

    2013-03-01

    SECURITY STUDIES (HOMELAND SECURITY AND DEFENSE) from the NAVAL POSTGRADUATE SCHOOL March 2013 Author: Jonna West Approved by...local agencies with homeland security related agencies. For purposes of this study , agencies included the U.S. DHS and its component agencies, state...circles. In fact, often when the topic does come up, it is generally followed by discussions about feminism in general, and is often accompanied by

  19. Data-driven security analysis, visualization and dashboards

    CERN Document Server

    Jacobs, Jay

    2014-01-01

    Uncover hidden patterns of data and respond with countermeasures Security professionals need all the tools at their disposal to increase their visibility in order to prevent security breaches and attacks. This careful guide explores two of the most powerful ? data analysis and visualization. You'll soon understand how to harness and wield data, from collection and storage to management and analysis as well as visualization and presentation. Using a hands-on approach with real-world examples, this book shows you how to gather feedback, measure the effectiveness of your security methods, and ma

  20. China's energy security: Perception and reality

    Energy Technology Data Exchange (ETDEWEB)

    Leung, Guy C.K., E-mail: guyleung@gmail.co [Hong Kong Energy Studies Centre, Hong Kong Baptist University, Kowloon Tong, Hong Kong Special Administrative Region (Hong Kong)

    2011-03-15

    China, now the world's second-largest economy, is worried about energy security, which underpins the core objectives of Beijing and the political legitimacy of the Communist Party of China. The purpose of this study is to explore certain popular myths about China's energy security. The study consists of six parts. After the introduction, it formulates the obscure concept of 'energy security' and attempts to contextualize it with 'Chinese characteristics.' Then it explicitly points out that the largest driver of oil demand by China as the 'World's Factory' is transport instead of industry. Next, it explores the effectiveness of transnational pipelines as a measure of energy security and explains why they are less effective than many observers have previously assumed. Furthermore, it investigates the global expansion of Chinese national oil companies and questions their actual contribution to energy security. A few concluding remarks then follow. - Research highlights: {yields} Oil is the form of energy that has produced most of China's energy insecurity. {yields} Transport sector, rather than industry, is the largest driver of China's oil demand. {yields} The contribution of oil pipelines to China's energy security is smaller than many assumed. {yields} Acquisition of oil reserves abroad cannot necessarily guarantee China a supply of oil that is more reliable and less expensive. {yields} Energy security is a means; it is not a goal.

  1. Improving organisational resilience through enterprise security risk management.

    Science.gov (United States)

    Petruzzi, John; Loyear, Rachelle

    Enterprise Security Risk Management (ESRM) is a new philosophy and method of managing security programmes through the use of traditional risk principles. As a philosophy and life cycle, ESRM is focused on creating a business partnership between security practitioners and business leaders to more effectively provide protection against security risks in line with acceptable risk tolerances as defined by business asset owners and stakeholders. This paper explores the basics of the ESRM philosophy and life cycle and also shows how embracing the ESRM philosophy and implementing a risk-based security management model in the business organisation can lead to higher levels of organisational resilience as desired by organisation leaders, executives and the board of directors.

  2. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  3. Government/Industry Partnership on the Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Cefus, Greg; Colhoun, Stefan C.; Freier, Keith D.; Wright, Kyle A.; Herdes, Gregory A.

    2006-01-01

    In the past, industry radiation protection programs were built almost exclusively around radiation safety and the minimization of radiation dose exposure to employees. Over the last decade, and especially the last few years, the emphasis has shifted to include the physical security and enhanced control of radioactive materials. The threat of nuclear and radiological terrorism is a genuine international security concern. In May 2004, the U.S. Department of Energy/U.S. National Nuclear Security Administration unveiled the Global Threat Reduction Initiative (GTRI) to respond to a growing international concern for the proper control and security of radioactive and nuclear materials. An integral part of the GTRI, the International Radiological Threat Reduction (IRTR) Program, was established in February 2002, originally as a Task Force. The IRTR Program is foremost a government-to-government cooperative program with the mission to reduce the risk posed by vulnerable radioactive materials that could be used in a Radioactive Dispersal Device (RDD). However, governments alone cannot prevent the misuse and illicit trafficking of radioactive sources. By expanding the role of private industry as a partner, existing government regulatory infrastructures can be enhanced by formulating and adopting industry self-regulation and self-policing measures. There is international concern regarding the security and control of the vast number of well-logging sources used during oil exploration operations. The prevalence of these sources, coupled with their portability, is a legitimate security concern. The energy exploration industry has well established safety and security protocols and the IRTR Program seeks to build on this foundation. However, the IRTR Program does not have sufficient resources to address the issue without industry assistance, so it is looking to the oil and gas industry to help identify alternative means for accomplishing our mutual objectives. This paper describes

  4. Human security and access to water, sanitation, and hygiene: exploring the drivers and nexus

    NARCIS (Netherlands)

    Obani, P.; Gupta, J.; Pahl-Wostl, C.; Badhuri, A.; Gupta, J.

    2016-01-01

    Water security challenges are mostly covered in the literature on the food and energy nexus. This chapter however adopts a broader conception of water security in relation to lack of access to water, sanitation, and hygiene (WASH), and argues that the human rights approach could be instrumental in

  5. Metaphors for cyber security.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Parrott, Lori K.; Karas, Thomas H.

    2008-08-01

    This report is based upon a workshop, called 'CyberFest', held at Sandia National Laboratories on May 27-30, 2008. Participants in the workshop came from organizations both outside and inside Sandia. The premise of the workshop was that thinking about cyber security from a metaphorical perspective could lead to a deeper understanding of current approaches to cyber defense and perhaps to some creative new approaches. A wide range of metaphors was considered, including those relating to: military and other types of conflict, biological, health care, markets, three-dimensional space, and physical asset protection. These in turn led to consideration of a variety of possible approaches for improving cyber security in the future. From the proposed approaches, three were formulated for further discussion. These approaches were labeled 'Heterogeneity' (drawing primarily on the metaphor of biological diversity), 'Motivating Secure Behavior' (taking a market perspective on the adoption of cyber security measures) and 'Cyber Wellness' (exploring analogies with efforts to improve individual and public health).

  6. On China’s Social Security System and Traditional Chinese Culture

    Institute of Scientific and Technical Information of China (English)

    谢浙

    2017-01-01

    This paper explores the interrelation between China’s social security system and traditional Chinese culture, pointing out the meaning of the study, and that China’s social security system is a carrier and representation of traditional Chinese culture and

  7. Environmental security and sustainable development

    International Nuclear Information System (INIS)

    Kok, M.T.J.

    1996-01-01

    Environmental security has become an important problem area for the social sciences and is becoming a key concept in long-term environmental policy and global environmental change issues. In taking Environmental Security on board, the International Human Dimensions Programme (IHDP) intends to stimulate research on approaches to solve global environmental issues, responses to climate change, food and water security, extreme weather events, etc. Both the Netherlands and Canadian HDP committee have placed environmental security and sustainable development on their national agendas. However, a research agenda for the role of social sciences in environmental security and societal impacts of global change has not been sufficiently elaborated yet, except for economic research on the impacts of climate change. This was the main reason for holding the title workshop. The aims of the workshop were: (1) to define environmental security as a research theme; (2) to explore the research agenda on environmental security for the social sciences; and (3) to establish and reinforce (inter)national research networks in this field. Two papers served as input for the participants of the workshop. First, in the Scoping Report Global Environmental Change and Human Security a brief overview is given of research conducted so far, as well as a working plan for the recently formed ad hoc Working Group on Environmental Security and Global Environmental Change. Secondly, the preliminary results of a programming study on Environmental Security and the societal impacts of climate change are presented. Special attention was given to the involvement of policymakers in the workshop. figs., tabs., 3 appendices, refs

  8. As for the Question of the Relationship Between the Concepts of «Security» and «Transport Security»

    Directory of Open Access Journals (Sweden)

    Nikita S. Ryazanov

    2017-08-01

    Full Text Available This article examines the problems of determining transport security, the correlation of this category with a generic notion of security and its other types. This paper examines the formation and development of modern legislative model for transport security. Threats to the safe and sustainable functioning of the transport complex are indicated by their types are also analyzed. In addition, the Author explores the terms «transport security» and «transport safety», which, despite the similarity of language, are the different contents in the regulations, and, consequently, definition. On the results of the analysis of national legislation, the problems of legal regulation of transportation security pointed out are pointed out and suggestions are made on ways to minimize these problems. According to the results of the research, the Author develops a unified definition of transport security and its object, which is relevant today.

  9. Security and the networked society

    CERN Document Server

    Gregory, Mark

    2013-01-01

    This book examines technological and social events during 2011 and 2012, a period that saw the rise of the hacktivist, the move to mobile platforms, and the ubiquity of social networks. It covers key technological issues such as hacking, cyber-crime, cyber-security and cyber-warfare, the internet, smart phones, electronic security, and information privacy. This book traces the rise into prominence of these issues while also exploring the resulting cultural reaction. The authors' analysis forms the basis of a discussion on future technological directions and their potential impact on society. T

  10. Trust in Security-Policy Enforcement Mechanisms

    National Research Council Canada - National Science Library

    Schneider, Fred B; Morrisett, Greg

    2006-01-01

    .... but provides the strong security guarantees of modern languages such as Java. A second avenue of language-based work explored a general class of policy enforcement mechanism based on in-line reference monitors (IRM...

  11. Why We Explore: The Value of Space Exploration for Future Generations

    Science.gov (United States)

    Cook, Stephen A.; Armstrong, Robert C., Jr.

    2007-01-01

    The National Aeronautics and Space Administration (NASA) and its industry partners are making measurable progress toward delivering new human space transportation capabilities to serve as the catalyst for a new era of discovery, as directed by the U.S. Vision for Space Exploration. In the interest of ensuring prolonged support, the Agency encourages space advocates of all stripes to accurately portray both the tangible and intangible benefits of space exploration, especially its value for future generations. This may be done not only by emphasizing the nation's return on its aerospace investment, but also by highlighting enabling security features and by promoting the scientific and technological benefits that accrue from the human exploration of space. As America embarks on a new era of leadership and international partnership on the next frontier, we are poised to master space by living off-planet on the Moon to prepare astronauts for longer journeys to Mars. These and other relevant facts should be clearly in the view of influential decision-makers and the American taxpayers, and we must increasingly involve those on whom the long-term sustainability of space exploration ultimately depends: America's youth. This paper will examine three areas of concrete benefits for future generations: fundamental security, economic enterprise, and high-technology advancements spurred by the innovation that scientific discovery demands.

  12. Privacy vs usability: a qualitative exploration of patients' experiences with secure Internet communication with their general practitioner.

    Science.gov (United States)

    Tjora, Aksel; Tran, Trung; Faxvaag, Arild

    2005-05-31

    Direct electronic communication between patients and physicians has the potential to empower patients and improve health care services. Communication by regular email is, however, considered a security threat in many countries and is not recommended. Systems which offer secure communication have now emerged. Unlike regular email, secure systems require that users authenticate themselves. However, the authentication steps per se may become barriers that reduce use. The objective was to study the experiences of patients who were using a secure electronic communication system. The focus of the study was the users' privacy versus the usability of the system. Qualitative interviews were conducted with 15 patients who used a secure communication system (MedAxess) to exchange personal health information with their primary care physician. Six main themes were identified from the interviews: (1) supporting simple questions, (2) security issues, (3) aspects of written communication, (4) trust in the physician, (5) simplicity of MedAxess, and (6) trouble using the system. By using the system, about half of the patients (8/15) experienced easier access to their physician, with whom they tended to solve minor health problems and elaborate on more complex illness experiences. Two thirds of the respondents (10/15) found that their physician quickly responded to their MedAxess requests. As a result of the security barriers, the users felt that the system was secure. However, due to the same barriers, the patients considered the log-in procedure cumbersome, which had considerable negative impact on the actual use of the system. Despite a perceived need for secure electronic patient-physician communication systems, security barriers may diminish their overall usefulness. A dual approach is necessary to improve this situation: patients need to be better informed about security issues, and, at the same time, their experiences of using secure systems must be studied and used to improve

  13. Nuclear power plant security systems - The need for upgrades

    International Nuclear Information System (INIS)

    Murskyj, M.P.; Furlow, C.H.

    1989-01-01

    Most perimeter security systems for nuclear power plants were designed and installed in the late 1970s or early 1980s. This paper explores the need to regularly evaluate and possibly upgrade a security system in the area of perimeter intrusion detection and surveillance. this paper discusses US Nuclear Regulatory Commission audits and regulatory effectiveness reviews (RERs), which have raised issues regarding the performance of perimeter security systems. The audits and RERs identified various degrees of vulnerability in certain aspects of existing perimeter security systems. In addition to reviewing the regulatory concerns, this paper discusses other reasons to evaluate and/or upgrade a perimeter security system

  14. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  15. Measuring relational security in forensic mental health services.

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T; Morgan, Wendy

    2017-12-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment.

  16. Measuring relational security in forensic mental health services

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T.; Morgan, Wendy

    2017-01-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment. PMID:29234515

  17. Food sovereignty and rural development: beyond food security

    Directory of Open Access Journals (Sweden)

    Fabio Alberto Pachón-Ariza¹

    2013-12-01

    Full Text Available Food sovereignty and food security are not the same issue. Both are different but many people around the world confuse the two. This article explores and analyzes the issues surrounding food security and food sovereignty in order to explain the differences between them, identifies the principal statements in food sovereignty and compares some data from different countries in an attempt to highlight the fact that food security policies result in hunger, poverty and environmental damage. Food security and rural development share similar goals, both seek to improve the quality of life of peasants and rural inhabitants; however, economic ideas are unfortunately still prized more than people

  18. World population, world health and security: 20th century trends.

    Science.gov (United States)

    Bashford, A

    2008-03-01

    The connection between infectious disease control and national security is now firmly entrenched. This article takes a historical look at another security issue once prominent in debate on foreign policy and international relations, but now more or less absent: overpopulation. It explores the nature of the debate on population as a security question, and its complicated historical relation to the development of world health.

  19. Security Theories of Third World

    Directory of Open Access Journals (Sweden)

    Alexandra Victorovna Khudaykulova

    2016-12-01

    Full Text Available This article analyzes the security studies in the “Third World”. The evolution of the conceptual apparatus in the field of security studies and in the understanding of the “Third World” is given. The author provides us an analysis of the security issues in the so-called “post-colonial” countries in the years of “cold war” and in the post-bipolar period, defines the domain of security for the developing world and the current agenda. Particular attention is paid to the analysis of the security concepts of the late XX century - the “security of the person”, “securitization”, “humanitarian intervention” - which are of particular concern to countries of the “Third World”. An alternative format of the “Third World” in the categories of postmodern, modern and premodern worlds is given, the term of “non-Westphalian” state is used as well. Basic characteristics of the “Third World” in the socio-economic and political spheres are provided. The author emphasizes that the state of security of the “Third World” is fundamentally different from that of the developed Western countries, since most threats in non-Western countries, does not come from the outside, but from within. Accordingly, the non-Western security theory does not focus exclusively on military issues and explore a wide range of issues of civil nature - economic, political, social, environmental and development challenges, as well as poverty and underdevelopment.

  20. Exploring undergraduate midwifery students' readiness to deliver culturally secure care for pregnant and birthing Aboriginal women.

    Science.gov (United States)

    Thackrah, Rosalie D; Thompson, Sandra C; Durey, Angela

    2015-04-16

    Culturally secure health care settings enhance accessibility by Aboriginal Australians and improve their satisfaction with service delivery. A culturally secure health service recognises and responds to the legitimate cultural rights of the recipients of care. Focus is upon the health care system as well as the practice and behaviours of the individuals within it. In an attempt to produce culturally secure practitioners, the inclusion of Aboriginal content in health professional programs at Australian universities is now widespread. Studies of medical students have identified the positive impact of this content on knowledge and attitudes towards Aboriginal people but relatively little is known about the responses of students in other health professional education programs. This study explored undergraduate midwifery students' knowledge and attitudes towards Aboriginal people, and the impact of Aboriginal content in their program. The study surveyed 44 students who were in their first, second and third years of a direct entry, undergraduate midwifery program at a Western Australian (WA) university. The first year students were surveyed before and after completion of a compulsory Aboriginal health unit. Second and third year students who had already completed the unit were surveyed at the end of their academic year. Pre- and post-unit responses revealed a positive shift in first year students' knowledge and attitudes towards Aboriginal people and evidence that teaching in the unit was largely responsible for this shift. A comparison of post-unit responses with those from students in subsequent years of their program revealed a significant decline in knowledge about Aboriginal issues, attitudes towards Aboriginal people and the influence of the unit on their views. Despite this, all students indicated a strong interest in more clinical exposure to Aboriginal settings. The inclusion of a unit on Aboriginal health in an undergraduate midwifery program has been shown to

  1. Design Methodologies for Secure Embedded Systems

    CERN Document Server

    Biedermann, Alexander

    2011-01-01

    Embedded systems have been almost invisibly pervading our daily lives for several decades. They facilitate smooth operations in avionics, automotive electronics, or telecommunication. New problems arise by the increasing employment, interconnection, and communication of embedded systems in heterogeneous environments: How secure are these embedded systems against attacks or breakdowns? Therefore, how can embedded systems be designed to be more secure? And how can embedded systems autonomically react to threats? Facing these questions, Sorin A. Huss is significantly involved in the exploration o

  2. The story of the social security number.

    Science.gov (United States)

    Puckett, Carolyn

    2009-01-01

    The use of the Social Security number (SSN) has expanded significantly since its inception in 1936. Created merely to keep track of the earnings history of U.S. workers for Social Security entitlement and benefit computation purposes, it has come to be used as a nearly universal identifier. Assigned at birth, the SSN enables government agencies to identify individuals in their records and businesses to track an individual's financial information. This article explores the history and meaning of the SSN and the Social Security card, as well as the Social Security Administration's (SSA's) SSN master file, generally known as the Numident. The article also traces the historical expansion of SSN use and the steps SSA has taken to enhance SSN integrity.

  3. Social security status and mortality in Belgian and Spanish male workers

    Directory of Open Access Journals (Sweden)

    Xavier Duran

    2016-07-01

    Conclusion: MRR differences between Belgium and Spain for unemployed workers could be partly explained because of differences between the two social security systems. Future studies should further explore mortality differences between countries with different social security systems.

  4. Analysis of Vehicle-Based Security Operations

    Energy Technology Data Exchange (ETDEWEB)

    Carter, Jason M [ORNL; Paul, Nate R [ORNL

    2015-01-01

    Vehicle-to-vehicle (V2V) communications promises to increase roadway safety by providing each vehicle with 360 degree situational awareness of other vehicles in proximity, and by complementing onboard sensors such as radar or camera in detecting imminent crash scenarios. In the United States, approximately three hundred million automobiles could participate in a fully deployed V2V system if Dedicated Short-Range Communication (DSRC) device use becomes mandatory. The system s reliance on continuous communication, however, provides a potential means for unscrupulous persons to transmit false data in an attempt to cause crashes, create traffic congestion, or simply render the system useless. V2V communications must be highly scalable while retaining robust security and privacy preserving features to meet the intra-vehicle and vehicle-to-infrastructure communication requirements for a growing vehicle population. Oakridge National Research Laboratory is investigating a Vehicle-Based Security System (VBSS) to provide security and privacy for a fully deployed V2V and V2I system. In the VBSS an On-board Unit (OBU) generates short-term certificates and signs Basic Safety Messages (BSM) to preserve privacy and enhance security. This work outlines a potential VBSS structure and its operational concepts; it examines how a vehicle-based system might feasibly provide security and privacy, highlights remaining challenges, and explores potential mitigations to address those challenges. Certificate management alternatives that attempt to meet V2V security and privacy requirements have been examined previously by the research community including privacy-preserving group certificates, shared certificates, and functional encryption. Due to real-world operational constraints, adopting one of these approaches for VBSS V2V communication is difficult. Timely misbehavior detection and revocation are still open problems for any V2V system. We explore the alternative approaches that may be

  5. Social Security and Fighting Poverty in Tunisia

    Directory of Open Access Journals (Sweden)

    Hasna Khemili

    2018-02-01

    Full Text Available The objective of this study was to examine the role of social security in fighting poverty in Metlaoui, Tunisia, using survey data collected between July 2012 and January 2014, covering 200 poor households. We used questionnaire data, which gave a thorough analysis of the reactions, behavior, and strategies adopted by poor households as a result of various forms of risk. Social security has an effect on a number of different areas, including health, education, housing, and income. Our methodology explored both complete and partial risk-sharing, to investigate the impact of social security schemes on the strategies adopted by households to cope with economic shocks. The estimation results of different models showed that social security could help social security-covered households choose less costly strategies to cope with risks. However, the role of social security remains insufficient, given that covered households had less confidence in its services and they adopted strategies of self-insurance or income smoothing. Overall, the results showed that social security plays an important role in Metlaoui, but it remains insufficient, especially for households that are not covered by social security and are suffering from heavy health expenditures.

  6. Association of food security status with overweight and dietary intake: exploration of White British and Pakistani-origin families in the Born in Bradford cohort.

    Science.gov (United States)

    Yang, T C; Sahota, P; Pickett, K E; Bryant, M

    2018-04-24

    Food insecurity has been associated with dietary intake and weight status in UK adults and children although results have been mixed and ethnicity has not been explored. We aimed to compare prevalence and trajectories of weight and dietary intakes among food secure and insecure White British and Pakistani-origin families. At 12 months postpartum, mothers in the Born in Bradford cohort completed a questionnaire on food security status and a food frequency questionnaire (FFQ) assessing their child's intake in the previous month; at 18 months postpartum, mothers completed a short-form FFQ assessing dietary intake in the previous 12 months. Weights and heights of mothers and infants were assessed at 12-, 24-, and 36-months postpartum, with an additional measurement of children taken at 4-5 years. Associations between food security status and dietary intakes were assessed using Wilcoxon-Mann-Whitney for continuous variables and χ 2 or Fisher's exact tests for categorical variables. Quantile and logistic regression were used to determine dietary intakes adjusting for mother's age. Linear mixed effects models were used to assess longitudinal changes in body mass index (BMI) in mothers and BMI z-scores in children. At 12 months postpartum, White British mothers reported more food insecurity than Pakistani-origin mothers (11% vs 7%; p secure (β = 0.44 units, 95% CI: 0.33, 0.55). This was also found in Pakistani-origin children (BMI z-score: food insecure β = 0.40 units, 95% CI: 0.22, 0.59; food secure β = 0.25 units, 95% CI: 0.20, 0.29). No significant increases in BMI were observed for food secure or insecure White British mothers while BMI z-score increased by 0.17 (95% CI: 0.13, 0.21) for food secure White British children. Food insecure mothers and children had dietary intakes of poorer quality, with fewer vegetables and higher consumption of sugar-sweetened drinks. Food security status is associated with body weight and dietary intakes

  7. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions ...

  8. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  9. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Center. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour training aimed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  10. Exploring Relay Cooperation for Secure and Reliable Transmission in Two-HopWireless Networks

    Directory of Open Access Journals (Sweden)

    Yulong Shen

    2014-03-01

    Full Text Available This work considers the problem of secure and reliable information transmission via relay cooperation in two-hop relay wireless networks without the information of both eavesdropper channels and locations. While previous work on this problem mainly studied infinite networks and their asymptotic behavior and scaling law results, this papers focuses on a more practical network with finite number of system nodes and explores the corresponding exact result on the number of eavesdroppers one network can tolerate to ensure desired secrecy and reliability. We first study the scenario where path-loss is equal between all pairs of nodes and consider two transmission protocols there, one adopts an optimal but complex relay selection process with less load balance capacity while the other adopts a random but simple relay selection process with good load balance capacity. Theoretical analysis and numerical results are then provided to determine the maximum number of eavesdroppers one network can tolerate to ensure a desired performance in terms of the secrecy outage probability and transmission outage probability. We further extend our study to the more general scenario where path-loss between each pair of nodes also depends on the distance between them, for which a new transmission protocol with both preferable relay selection and good load balance as well as the corresponding theoretical analysis and numerical results are presented.

  11. The pervasive triad of food security, gender inequity and women's ...

    African Journals Online (AJOL)

    Objectives: This study was designed to explore the interactions between food securing activities, health and gender equity from the perspective of rural east African women. The specific objectives were to document the critical interaction among these three issues—food security, gender inequity, women's health within the ...

  12. Modelling the System of Ensuring the Investment Security

    Directory of Open Access Journals (Sweden)

    Moroz Maxim O.

    2017-11-01

    Full Text Available The article explores approaches to modelling the system of ensuring the investment security. Necessity of observance of investment security of Ukraine has been substantiated. The author’s own vision of the modelling essentials has been provided. The eligibility for consideration of the system of ensuring the investment security of Ukraine in the functional, structural, process, formative, and factor aspects has been proved. The target setting and tasks of a functional model of the system of ensuring the investment security have been defined. The functions, subjects, organizational-economic mechanisms of the system of ensuring the investment security of Ukraine have been characterized. A structural model of the system of ensuring the investment security has been presented. Special attention has been given to the definition of objects of direct and indirect influence, control and controlled subsystems, aggregate of indicators, safe levels, principles of formation of the investment security system. The process and formative models of the system of ensuring the investment security, as well as the algorithm of the complex assessment of the level of investment security, were analyzed in detail. Measures to ensure the investment security of Ukraine have been defined.

  13. Mathematical and Statistical Opportunities in Cyber Security

    Energy Technology Data Exchange (ETDEWEB)

    Meza, Juan; Campbell, Scott; Bailey, David

    2009-03-23

    The role of mathematics in a complex system such as the Internet has yet to be deeply explored. In this paper, we summarize some of the important and pressing problems in cyber security from the viewpoint of open science environments. We start by posing the question 'What fundamental problems exist within cyber security research that can be helped by advanced mathematics and statistics'? Our first and most important assumption is that access to real-world data is necessary to understand large and complex systems like the Internet. Our second assumption is that many proposed cyber security solutions could critically damage both the openness and the productivity of scientific research. After examining a range of cyber security problems, we come to the conclusion that the field of cyber security poses a rich set of new and exciting research opportunities for the mathematical and statistical sciences.

  14. Analyzing the security of an existing computer system

    Science.gov (United States)

    Bishop, M.

    1986-01-01

    Most work concerning secure computer systems has dealt with the design, verification, and implementation of provably secure computer systems, or has explored ways of making existing computer systems more secure. The problem of locating security holes in existing systems has received considerably less attention; methods generally rely on thought experiments as a critical step in the procedure. The difficulty is that such experiments require that a large amount of information be available in a format that makes correlating the details of various programs straightforward. This paper describes a method of providing such a basis for the thought experiment by writing a special manual for parts of the operating system, system programs, and library subroutines.

  15. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  16. Enabling secure and privacy preserving communications in smart grids

    CERN Document Server

    Li, Hongwei

    2014-01-01

    This brief focuses on the current research on security and privacy preservation in smart grids. Along with a review of the existing works, this brief includes fundamental system models, possible frameworks, useful performance, and future research directions. It explores privacy preservation demand response with adaptive key evolution, secure and efficient Merkle tree based authentication, and fine-grained keywords comparison in the smart grid auction market. By examining the current and potential security and privacy threats, the author equips readers to understand the developing issues in sma

  17. "Highly processed, highly packaged, very unhealthy. But they are low risk": exploring intersections between community food security and food safety.

    Science.gov (United States)

    Speed, Kelsey A; Meyer, Samantha B; Hanning, Rhona M; Majowicz, Shannon E

    2017-10-01

    Food insecurity and foodborne disease are important issues in Canada, and the public health actions taken to address them can be conceptualized as factors shaping the food environment. Given emerging evidence that these two areas may interrelate, the objective of this study was to explore ways in which community food security efforts and food safety practices (and the population health issues they aim to address) may intersect in British Columbia, Canada, and interpret what this might mean for conceptualizing and attaining healthier food environments. We conducted 14 key informant interviews with practitioners working in community food security and food safety in British Columbia, and used qualitative descriptive analysis to identify examples of intersections between the sectors. Participants identified four key ways that the two sectors intersect. They identified (1) how their daily practices to promote safe or healthy food could be helped or hindered by the activities of the other sector; (2) that historically disjointed policies that do not consider multiple health outcomes related to food may complicate the interrelationship; (3) that the relationship of these sectors is also affected by the fact that specific types of food products, such as fresh produce, can be considered both risky and beneficial; and (4) that both sectors are working towards the same goal of improved population health, albeit viewing it through slightly different lenses. Food security and food safety connect in several ways, with implications for characterizing and improving Canadian food environments. Collaboration across separated public health areas related to food is needed when designing new programs or policies aimed at changing the way Canadians eat.

  18. "Highly processed, highly packaged, very unhealthy. But they are low risk": exploring intersections between community food security and food safety

    Directory of Open Access Journals (Sweden)

    Kelsey A. Speed

    2017-10-01

    Full Text Available Introduction: Food insecurity and foodborne disease are important issues in Canada, and the public health actions taken to address them can be conceptualized as factors shaping the food environment. Given emerging evidence that these two areas may interrelate, the objective of this study was to explore ways in which community food security efforts and food safety practices (and the population health issues they aim to address may intersect in British Columbia, Canada, and interpret what this might mean for conceptualizing and attaining healthier food environments. Methods: We conducted 14 key informant interviews with practitioners working in community food security and food safety in British Columbia, and used qualitative descriptive analysis to identify examples of intersections between the sectors. Results: Participants identified four key ways that the two sectors intersect. They identified (1 how their daily practices to promote safe or healthy food could be helped or hindered by the activities of the other sector; (2 that historically disjointed policies that do not consider multiple health outcomes related to food may complicate the interrelationship; (3 that the relationship of these sectors is also affected by the fact that specific types of food products, such as fresh produce, can be considered both risky and beneficial; and (4 that both sectors are working towards the same goal of improved population health, albeit viewing it through slightly different lenses. Conclusion: Food security and food safety connect in several ways, with implications for characterizing and improving Canadian food environments. Collaboration across separated public health areas related to food is needed when designing new programs or policies aimed at changing the way Canadians eat.

  19. Information Technology Security and Human Risk: Exploring Factors of Unintended Insider Threat and Organizational Resilience

    Science.gov (United States)

    Thompson, Eleanor Elizabeth

    2014-01-01

    That organizations face threats to the security of their computer systems from external hackers is well documented. Intentional or unintentional behaviors by organizational insiders can severely compromise computer security as well. Less is known, however, about the nature of this threat from insiders. The purpose of this study was to bridge this…

  20. Beyond the usual suspects: a multidimensional genetic exploration of infant attachment disorganization and security.

    Science.gov (United States)

    Pappa, Irene; Szekely, Eszter; Mileva-Seitz, Viara R; Luijk, Maartje P C M; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Tiemeier, Henning

    2015-01-01

    Although the environmental influences on infant attachment disorganization and security are well-studied, little is known about their heritability. Candidate gene studies have shown small, often non-replicable effects. In this study, we gathered the largest sample (N = 657) of ethnically homogenous, 14-month-old children with both observed attachment and genome-wide data. First, we used a Genome-Wide Association Study (GWAS) approach to identify single nucleotide polymorphisms (SNPs) associated with attachment disorganization and security. Second, we annotated them into genes (Versatile Gene-based Association Study) and functional pathways. Our analyses provide evidence of novel genes (HDAC1, ZNF675, BSCD1) and pathways (synaptic transmission, cation transport) associated with attachment disorganization. Similar analyses identified a novel gene (BECN1) but no distinct pathways associated with attachment security. The results of this first extensive, exploratory study on the molecular-genetic basis of infant attachment await replication in large, independent samples.

  1. The IEA Model of Short-term Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Ensuring energy security has been at the centre of the IEA mission since its inception, following the oil crises of the early 1970s. While the security of oil supplies remains important, contemporary energy security policies must address all energy sources and cover a comprehensive range of natural, economic and political risks that affect energy sources, infrastructures and services. In response to this challenge, the IEA is currently developing a Model Of Short-term Energy Security (MOSES) to evaluate the energy security risks and resilience capacities of its member countries. The current version of MOSES covers short-term security of supply for primary energy sources and secondary fuels among IEA countries. It also lays the foundation for analysis of vulnerabilities of electricity and end-use energy sectors. MOSES contains a novel approach to analysing energy security, which can be used to identify energy security priorities, as a starting point for national energy security assessments and to track the evolution of a country's energy security profile. By grouping together countries with similar 'energy security profiles', MOSES depicts the energy security landscape of IEA countries. By extending the MOSES methodology to electricity security and energy services in the future, the IEA aims to develop a comprehensive policy-relevant perspective on global energy security. This Working Paper is intended for readers who wish to explore the MOSES methodology in depth; there is also a brochure which provides an overview of the analysis and results.

  2. Securing India's energy future

    International Nuclear Information System (INIS)

    Raghuraman, V.

    2009-01-01

    India's development aspirations are challenged by energy security and climate change considerations. The integrated energy policy clearly deliberates the need to intensify all energy options with emphasis on maximizing indigenous coal production, harnessing hydropower, increasing adoption of renewables, intensifying hydrocarbon exploration and production and anchoring nuclear power development to meet the long-term requirements. The report also emphasizes the need to secure overseas hydrocarbon and coal assets. Subsequently the National Action Plan on climate change has underscored the need to wean away from fossil fuels, the ambitious National Solar Mission is a case in point. Ultimately securing India's energy future lies in clean coal, safe nuclear and innovative solar. Coal is the key energy option in the foreseeable future. Initiatives are needed to take lead role in clean coal technologies, in-situ coal gasification, tapping coal bed methane, coal to liquids and coal to gas technologies. There is need to intensify oil exploration by laying the road-map to open acreage to unlock the hydrocarbon potential. Pursue alternate routes based on shale, methane from marginal fields. Effectively to use oil diplomacy to secure and diversify sources of supply including trans-national pipelines and engage with friendly countries to augment strategic resources. Technologies to be accessed and developed with international co-operation and financial assistance. Public-Private Partnerships, in collaborative R and D projects need to be accelerated. Nuclear share of electricity generation capacity to be increased 6 to 7% of 63000 MW by 2031-32 and further to 25% (300000 MW) capacity by 2050 is to be realized by operationalizing the country's thorium programme. Nuclear renaissance has opened up opportunities for the Indian industry to meet not only India's requirements but also participate in the global nuclear commerce; India has the potential to emerge as a manufacturing hub

  3. Secure e-mail and Web browsing

    CERN Multimedia

    CERN. Geneva

    2009-01-01

    This is an entry-level 1.5-hour training course aimed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. Register at CTA

  4. Cracking ShadowCrypt: Exploring the Limitations of Secure I/O Systems in Internet Browsers

    OpenAIRE

    Freyberger Michael; He Warren; Akhawe Devdatta; Mazurek Michelle L.; Mittal Prateek

    2018-01-01

    An important line of privacy research is investigating the design of systems for secure input and output (I/O) within Internet browsers. These systems would allow for users’ information to be encrypted and decrypted by the browser, and the specific web applications will only have access to the users’ information in encrypted form. The state-of-the-art approach for a secure I/O system within Internet browsers is a system called ShadowCrypt created by UC Berkeley researchers [23]. This paper wi...

  5. Design tools for complex dynamic security systems.

    Energy Technology Data Exchange (ETDEWEB)

    Byrne, Raymond Harry; Rigdon, James Brian; Rohrer, Brandon Robinson; Laguna, Glenn A.; Robinett, Rush D. III (.; ); Groom, Kenneth Neal; Wilson, David Gerald; Bickerstaff, Robert J.; Harrington, John J.

    2007-01-01

    The development of tools for complex dynamic security systems is not a straight forward engineering task but, rather, a scientific task where discovery of new scientific principles and math is necessary. For years, scientists have observed complex behavior but have had difficulty understanding it. Prominent examples include: insect colony organization, the stock market, molecular interactions, fractals, and emergent behavior. Engineering such systems will be an even greater challenge. This report explores four tools for engineered complex dynamic security systems: Partially Observable Markov Decision Process, Percolation Theory, Graph Theory, and Exergy/Entropy Theory. Additionally, enabling hardware technology for next generation security systems are described: a 100 node wireless sensor network, unmanned ground vehicle and unmanned aerial vehicle.

  6. Northern Security and Global Politics

    DEFF Research Database (Denmark)

    This book takes a comprehensive approach to security in the Nordic-Baltic region, studying how this region is affected by developments in the international system. The advent of the new millennium coincided with the return of the High North to the world stage. A number of factors have contributed......-unipolar", indicating a period of flux and of declining US unipolar hegemony. Drawing together contributions from key thinkers in the field, Northern Security and Global Politics explores how this situation has affected the Nordic-Baltic area by addressing two broad sets of questions. First, it examines what impact...... declining unipolarity - with a geopolitical shift to Asia, a reduced role for Europe in United States policy, and a more assertive Russia - will have on regional Nordic-Baltic security. Second, it takes a closer look at how the regional actors respond to these changes in their strategic environment...

  7. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  8. IT Security: Target: The Web

    Science.gov (United States)

    Waters, John K.

    2009-01-01

    In December, Microsoft announced a major security flaw affecting its Internet Explorer web browser. The flaw allowed hackers to use hidden computer code they had already injected into legitimate websites to steal the passwords of visitors to those sites. Reportedly, more than 10,000 websites were infected with the destructive code by the time…

  9. E-Commerce and Security Governance in Developing Countries

    Science.gov (United States)

    Sanayei, Ali.; Rajabion, Lila

    Security is very often mentioned as one of the preconditions for the faster growth of e-commerce. Without a secure and reliable internet, customer will continue to be reluctant to provide confidential information online, such as credit card number. Moreover, organizations of all types and sizes around the world rely heavily on technologies of electronic commerce (e-commerce) for conducting their day-to-day business transaction. Providing organizations with a secure e-commerce environment is a major issue and challenging one especially in Middle Eastern countries. Without secure e-commerce, it is almost impossible to take advantage of the opportunities offered by e-commerce technologies. E-commerce can create opportunities for small entrepreneurs in Middle Eastern countries. This requires removing infrastructure blockages in telecommunications and logistics alongside the governance of e-commerce with policies on consumer protection, security of transactions, privacy of records and intellectual property. In this paper, we will explore the legal implications of e-commerce security governance by establishing who is responsible for ensuring compliance with this discipline, demonstrating the value to be derived from information security governance, the methodology of applying information security governance, and liability for non-compliance with this discipline. Our main focus will be on analyzing the importance and implication of e-commerce security governance in developing countries.

  10. Exploring Information Security and Shared Encrypted Spaces in Libraries

    Directory of Open Access Journals (Sweden)

    Keith Engwall

    2015-07-01

    Full Text Available Libraries are sensitive to the need to protect patron data, but may not take measures to protect the data of the library. However, in an increasingly collaborative online environment, the protection of data is a concern that merits attention. As a follow-up to a new patron privacy policy, the Oakland University William Beaumont Medical Library evaluated information security tools for use in day-to-day operations in an attempt to identify ways to protect private information in communication and shared storage, as well as a means to manage passwords in a collaborative team environment. This article provides an overview of encryption measures, outlines the Medical Library’s evaluation of encryption tools, and reflects on the benefits and challenges in their adoption and use.

  11. Exploring Pacific Climate Variability and Its Impacts on East African Water Resources and Food Security

    Science.gov (United States)

    Funk, C. C.; Hoerling, M. P.; Hoell, A.; Liebmann, B.; Verdin, J. P.; Eilerts, G.

    2014-12-01

    In 8 out the past 15 boreal springs (1999, 2000, 2004, 2008, 2009, 2011, 2012, and 2013), substantial parts of eastern East Africa experienced very low boreal spring rains. These rainfall deficits have triggered widespread food insecurity, and even contributed to the outbreak of famine conditions in Somalia in 2011. At both seasonal and decadal time scales, new science supported by the USAID Famine Early Warning Systems Network seeks to understand the mechanisms producing these droughts. We present research suggesting that the ultimate and proximate causes of these increases in aridity are i) stronger equatorial Pacific SST gradients and ii) associated increases in the strength of the Indo-Pacific Walker circulation. Using observations and new modeling ensembles, we explore the relative contributions of Pacific Decadal Variability (PDV) and global warming under warm and cold east Pacific Ocean states. This question is addressed in two ways: by using atmospheric GCMs forced with full and ENSO-only SSTs, and ii) by decomposing coupled ocean-atmosphere climate simulations into PDV and non-PDV components. These analyses allow us to explore the Walker circulation's sensitivity to climate change under various PDV states, and inform a tentative bracketing of 2030 climate conditions. We conclude by discussing links to East African development. Regions of high rainfall sensitivity are delineated and intersected with recent changes in population and land cover/land use. The interaction of elevation and climate is shown to create climatically secure regions that are likely to remain viable even under drier and warmer conditions; such regions may be logical targets for agricultural intensification. Conversely, arid low elevation regions are likely to experience substantial temperature impacts. Continued expansion into these areas may effectively create more 'drought' even if rainfall increases.

  12. The Concept of Security in International Relations Theory

    Directory of Open Access Journals (Sweden)

    Gabriel Orozco

    2006-01-01

    Full Text Available The end of the Cold War and the emergence of globalisation have transformed the reality of International Relations, which has meant a change in the theories which this reality had assumed. The concept of security reveals itself as an organisational idea on the different phenomena of globalisation, carrying out a programme of research that goes beyond the realistic presumptions of military power or of the idealistic principles of research for peace. This article explores the new meanings of security for International Relations theory and discusses the theoretical models that influence policy design and that aim to confront the problems and challenges of security in globalisation.

  13. Applying the National Industrial Security Program (NISP) in the laboratory environment

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1995-01-01

    With continuing changes in the world safeguards and security environment the effectiveness of many laboratory operations depends on correctly assessing the risk to its programs and developing protection technologies, research and concepts of operations being employed by the scientific community. This paper explores the opportunities afforded by the National Industrial Security Program (NISP) to uniformly and simply protect Laboratory security assets, sensitive and classified information and matter, during all aspects of a laboratory program. The developments in information systems, program security, physical security and access controls suggest an industrial security approach. This paper's overall objective is to indicate that the Laboratory environment is particularly well suited to take advantage being pursued by NISP and the performance objectives of the new DOE orders

  14. Mobile Device Security: Perspectives of Future Healthcare Workers.

    Science.gov (United States)

    Hewitt, Barbara; Dolezel, Diane; McLeod, Alexander

    2017-01-01

    Healthcare data breaches on mobile devices continue to increase, yet the healthcare industry has not adopted mobile device security standards. This increase is disturbing because individuals are often accessing patients' protected health information on personal mobile devices, which could lead to a data breach. This deficiency led the researchers to explore the perceptions of future healthcare workers regarding mobile device security. To determine healthcare students' perspectives on mobile device security, the investigators designed and distributed a survey based on the Technology Threat Avoidance Theory. Three hundred thirty-five students participated in the survey. The data were analyzed to determine participants' perceptions about security threats, effectiveness and costs of safeguards, self-efficacy, susceptibility, severity, and their motivation and actions to secure their mobile devices. Awareness of interventions to protect mobile devices was also examined. Results indicate that while future healthcare professionals perceive the severity of threats to their mobile data, they do not feel personally susceptible. Additionally, participants were knowledgeable about security safeguards, but their knowledge of costs and problems related to the adoption of these measures was mixed. These findings indicate that increasing security awareness of healthcare professionals should be a priority.

  15. Economics and National Security: The Case of China

    National Research Council Canada - National Science Library

    Hughes, Edward

    2001-01-01

    The purpose of the conference was to explore the national security dimensions of the U.S. - China economic relationship and identify possible roles for the economic element of national power in formulating policy options...

  16. “Highly processed, highly packaged, very unhealthy. But they are low risk”: exploring intersections between community food security and food safety

    Science.gov (United States)

    Kelsey A., Speed; Samantha B., Meyer; Rhona M., Hanning; Shannon E., Majowicz

    2017-01-01

    Abstract Introduction: Food insecurity and foodborne disease are important issues in Canada, and the public health actions taken to address them can be conceptualized as factors shaping the food environment. Given emerging evidence that these two areas may interrelate, the objective of this study was to explore ways in which community food security efforts and food safety practices (and the population health issues they aim to address) may intersect in British Columbia, Canada, and interpret what this might mean for conceptualizing and attaining healthier food environments. Methods: We conducted 14 key informant interviews with practitioners working in community food security and food safety in British Columbia, and used qualitative descriptive analysis to identify examples of intersections between the sectors. Results: Participants identified four key ways that the two sectors intersect. They identified (1) how their daily practices to promote safe or healthy food could be helped or hindered by the activities of the other sector; (2) that historically disjointed policies that do not consider multiple health outcomes related to food may complicate the interrelationship; (3) that the relationship of these sectors is also affected by the fact that specific types of food products, such as fresh produce, can be considered both risky and beneficial; and (4) that both sectors are working towards the same goal of improved population health, albeit viewing it through slightly different lenses. Conclusion: Food security and food safety connect in several ways, with implications for characterizing and improving Canadian food environments. Collaboration across separated public health areas related to food is needed when designing new programs or policies aimed at changing the way Canadians eat. PMID:29043759

  17. Governance practices and critical success factors suitable for business information security

    OpenAIRE

    Bobbert, Yuri; Mulder, Hans

    2015-01-01

    Abstract: Information Security (IS) is increasingly becoming an integrated business practice instead of just IT. Security breaches are a challenge to organizations. They run the risk of losing revenue, trust and reputation and in extreme cases they might even go under. IS literature emphasizes the necessity to govern Information Security at the level of the Board of Directors (BoD) and to execute (i.e. plan, build, run and monitor) it at management level. This paper describes explorative rese...

  18. China's energy security: The perspective of energy users

    International Nuclear Information System (INIS)

    Bambawale, Malavika Jain; Sovacool, Benjamin K.

    2011-01-01

    The article explores the energy security concerns faced by China from the point of view of energy users working in government, university, civil society and business sectors. The authors first derive a set of seven hypotheses related to Chinese energy security drawn from a review of the recent academic literature. We then explain each of these seven hypotheses, relating to (1) security of energy supply, (2) geopolitics, (3) climate change, (4) decentralization, (5) energy efficiency, (6) research and innovation of new energy technologies, and (7) self sufficiency and trade. Lastly, the article tests these hypotheses through a survey distributed in English and Mandarin completed by 312 Chinese participants. The conclusion presents insights for policymakers and energy scholars.

  19. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  20. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  1. The concept of energy security: Beyond the four As

    International Nuclear Information System (INIS)

    Cherp, Aleh; Jewell, Jessica

    2014-01-01

    Energy security studies have expanded from their classic beginnings following the 1970s oil crises to encompass various energy sectors and increasingly diverse issues. This viewpoint contributes to the re-examination of the meaning of energy security that has accompanied this expansion. Our starting point is that energy security is an instance of security in general and thus any concept of it should address three questions: “Security for whom?”, “Security for which values?” and “Security from what threats?” We examine an influential approach – the ‘four As of energy security’ (availability, accessibility, affordability, and acceptability) and related literature of energy security – to show it does not address these questions. We subsequently summarize recent insights which propose a different concept of energy security as ‘low vulnerability of vital energy systems’. This approach opens the road for detailed exploration of vulnerabilities as a combination of exposure to risks and resilience and of the links between vital energy systems and critical social functions. The examination of energy security framed by this concept involves several scientific disciplines and provides a useful platform for scholarly analysis and policy learning. - Highlights: • Energy security should be conceptualized as an instance of security in general. • 4As of energy security and related approaches do not address security questions. • We define energy security as low vulnerability of vital energy systems (VES). • VES support critical social functions and can be drawn sectorally or geographically. • Vulnerability is a combination of exposure to risks and resilience capacities

  2. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  3. Child rights, right to water and sanitation, and human security.

    Science.gov (United States)

    Pink, Ross

    2012-06-15

    The article explores the intersection between child rights, water scarcity, sanitation, and the human security paradigm. The recognition of child rights has been advanced through the 1989 Convention on the Rights of the Child and other international legal instruments, while water rights are increasingly affirmed in international law and through the historic July 2010 United Nations General Assembly resolution that strengthened the legal foundation for water security and human rights. Yet there remains a development gap in terms of child access to clean and secure water sources for basic human development needs. The human security paradigm provides a legal and humanitarian foundation for the extension of child rights related to water and sanitation. Copyright © 2012 Pink.

  4. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  5. An Early Warning System for Oil Security in China

    Directory of Open Access Journals (Sweden)

    Qingsong Wang

    2018-01-01

    Full Text Available The oil system security in a country or region will affect its sustainable development ability. China’s oil security has risen to the national strategic level. It is urgent to construct an early warning indicator system to reflect the oil security level accurately, as well as to diagnose and assess the oil system status effectively and put forward the corresponding proposals for ensuring oil security. An early warning indicator system of China’s oil system covering 23 sub-indicators from three aspects, i.e., resource security, market security and consumption security, was constructed using the SPSS (Statistical Product and Service Solutions factor analysis method. It shows that China’s oil system safety level has been seriously threatened and is generally declining. However, due to the strong introduction of energy policies and increasing energy utilization technology in recent years, the increasing proportion of new energy, renewable energy and oil substitutes eases the energy security threats. In response to complex oil security issues, the Chinese government needs to strengthen macroeconomic regulation and control at the policy level continuously, increase efforts to explore resource reserves, upgrade energy conservation and emission reduction technologies, develop new alternatives for oil products, and reduce the dependence on international oil imports.

  6. SecurePhone: a mobile phone with biometric authentication and e-signature support for dealing secure transactions on the fly

    Science.gov (United States)

    Ricci, R.; Chollet, G.; Crispino, M. V.; Jassim, S.; Koreman, J.; Olivar-Dimas, M.; Garcia-Salicetti, S.; Soria-Rodriguez, P.

    2006-05-01

    This article presents an overview of the SecurePhone project, with an account of the first results obtained. SecurePhone's primary aim is to realise a mobile phone prototype - the 'SecurePhone' - in which biometrical authentication enables users to deal secure, dependable transactions over a mobile network. The SecurePhone is based on a commercial PDA-phone, supplemented with specific software modules and a customised SIM card. It integrates in a single environment a number of advanced features: access to cryptographic keys through strong multimodal biometric authentication; appending and verification of digital signatures; real-time exchange and interactive modification of (esigned) documents and voice recordings. SecurePhone's 'biometric recogniser' is based on original research. A fused combination of three different biometric methods - speaker, face and handwritten signature verification - is exploited, with no need for dedicated hardware components. The adoption of non-intrusive, psychologically neutral biometric techniques is expected to mitigate rejection problems that often inhibit the social use of biometrics, and speed up the spread of e-signature technology. Successful biometric authentication grants access to SecurePhone's built-in esignature services through a user-friendly interface. Special emphasis is accorded to the definition of a trustworthy security chain model covering all aspects of system operation. The SecurePhone is expected to boost m-commerce and open new scenarios for m-business and m-work, by changing the way people interact and by improving trust and confidence in information technologies, often considered intimidating and difficult to use. Exploitation plans will also explore other application domains (physical and logical access control, securised mobile communications).

  7. Website Policies / Important Links | Data Explorer

    Science.gov (United States)

    Website Policies / Important Links Javascript Not Enabled OSTI Security Website Policies and Important ) Publication Date (oldest first) Close Clear All Find DOE Data Explorer Website Policies / Important Links Science | Office of Scientific and Technical Information Website Policies / Important Links * Site Map

  8. Spins, Stalls, and Shutdowns: Pitfalls of Qualitative Policing and Security Research

    Directory of Open Access Journals (Sweden)

    Randy K. Lippert

    2015-11-01

    Full Text Available This article explores key elements of qualitative research on policing and security agencies, including barriers encountered and strategies to prevent them. While it is oft-assumed that policing/security agencies are difficult to access due to their clandestine or bureaucratic nature, this article demonstrates this is not necessarily the case, as access was gained for three distinct qualitative research projects. Yet, access and subsequent research were not without pitfalls, which we term security spins, security stalls, and security shutdowns. We illustrate how each was encountered and argue these pitfalls are akin to researchers falling into risk categories, not unlike those used by policing/security agents in their work. Before concluding we discuss methodological strategies for scholars to avoid these pitfalls and to advance research that critically interrogates the immense policing/security realm. URN: http://nbn-resolving.de/urn:nbn:de:0114-fqs1601108

  9. Unsafe Gods: Security, Secularism and Schooling

    Science.gov (United States)

    Davies, Lynn

    2014-01-01

    This book makes the compelling argument that religion can be complicit in conflict and that a new secularism is vital to foster security. Using insights from complexity science, it shows how dynamic secularism can be used to accommodate diverse faiths and beliefs within worldly politics. Exploration of the interplay of religion and education in…

  10. ESCAPE. Energy Security and ClimAte Policy Evaluation

    International Nuclear Information System (INIS)

    Kessels, J.R.; Bakker, S.J.A.

    2005-05-01

    Climate change and energy supply security policy are currently not integrated in most countries, despite possible synergies. The ESCAPE approach suggests that linking climate change policy with security of energy supply could improve climate change policy at both a national and international level. The report explores the interaction between policies of energy security and climate change and the options of inclusion of energy security issues into national and international post-2012 climate negotiations. It emphasises the importance of the US in this regard and takes a close look at US energy policy documents. It appears that current US energy policy is not directed towards reducing its reliance on imported fossil fuel, even though the government has a strong preference for this. This study shows that measures to reduce import dependency are mostly synergetic with climate policy and gives some options that can be implemented. On an international level, linkages of energy security into post-2012 climate policy may be possible in sectoral bottom-up approaches or technology frameworks. As well, inclusion of a security of supply criterion in international emission trading instruments may provide potential benefits

  11. Application of the JDL data fusion process model for cyber security

    Science.gov (United States)

    Giacobe, Nicklaus A.

    2010-04-01

    A number of cyber security technologies have proposed the use of data fusion to enhance the defensive capabilities of the network and aid in the development of situational awareness for the security analyst. While there have been advances in fusion technologies and the application of fusion in intrusion detection systems (IDSs), in particular, additional progress can be made by gaining a better understanding of a variety of data fusion processes and applying them to the cyber security application domain. This research explores the underlying processes identified in the Joint Directors of Laboratories (JDL) data fusion process model and further describes them in a cyber security context.

  12. Kali Linux assuring security by penetration testing

    CERN Document Server

    Ali, Shakeel; Allen, Lee

    2014-01-01

    Written as an interactive tutorial, this book covers the core of Kali Linux with real-world examples and step-by-step instructions to provide professional guidelines and recommendations for you. The book is designed in a simple and intuitive manner that allows you to explore the whole Kali Linux testing process or study parts of it individually.If you are an IT security professional who has a basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and want to use Kali Linux for penetration testing, then this book is for you.

  13. The rise of securities markets : what can government do?

    OpenAIRE

    Sylla, Richard

    1995-01-01

    Using U.S. securities markets as a case history, the author explores the role securities markets play in economic development, how they emerge, and how regulation can make them more effective. Why the United States? Two centuries ago, it was a small undeveloped country with serious financial problems. It confronted those problems and, guided by Alexander Hamilton, creatively reformed its financial system, which then became a foundation of the U.S. economic infrastructure and a bulwark for lon...

  14. A flexible framework for secure and efficient program obfuscation.

    Energy Technology Data Exchange (ETDEWEB)

    Solis, John Hector

    2013-03-01

    In this paper, we present a modular framework for constructing a secure and efficient program obfuscation scheme. Our approach, inspired by the obfuscation with respect to oracle machines model of [4], retains an interactive online protocol with an oracle, but relaxes the original computational and storage restrictions. We argue this is reasonable given the computational resources of modern personal devices. Furthermore, we relax the information-theoretic security requirement for computational security to utilize established cryptographic primitives. With this additional flexibility we are free to explore different cryptographic buildingblocks. Our approach combines authenticated encryption with private information retrieval to construct a secure program obfuscation framework. We give a formal specification of our framework, based on desired functionality and security properties, and provide an example instantiation. In particular, we implement AES in Galois/Counter Mode for authenticated encryption and the Gentry-Ramzan [13]constant communication-rate private information retrieval scheme. We present our implementation results and show that non-trivial sized programs can be realized, but scalability is quickly limited by computational overhead. Finally, we include a discussion on security considerations when instantiating specific modules.

  15. Infant nutrition in Saskatoon: barriers to infant food security.

    Science.gov (United States)

    Partyka, Brendine; Whiting, Susan; Grunerud, Deanna; Archibald, Karen; Quennell, Kara

    2010-01-01

    We explored infant nutrition in Saskatoon by assessing current accessibility to all forms of infant nourishment, investigating challenges in terms of access to infant nutrition, and determining the use and effectiveness of infant nutrition programs and services. We also examined recommendations to improve infant food security in Saskatoon. Semi-structured community focus groups and stakeholder interviews were conducted between June 2006 and August 2006. Thematic analysis was used to identify themes related to infant feeding practices and barriers, as well as recommendations to improve infant food security in Saskatoon. Our study showed that infant food security is a concern among lower-income families in Saskatoon. Barriers that limited breastfeeding sustainability or nourishing infants through other means included knowledge of feeding practices, lack of breastfeeding support, access and affordability of infant formula, transportation, and poverty. Infant nutrition and food security should be improved by expanding education and programming opportunities, increasing breastfeeding support, and identifying acceptable ways to provide emergency formula. If infant food security is to be addressed successfully, discussion and change must occur in social policy and family food security contexts.

  16. Exploring Hardware-Based Primitives to Enhance Parallel Security Monitoring in a Novel Computing Architecture

    National Research Council Canada - National Science Library

    Mott, Stephen

    2007-01-01

    .... In doing this, we propose a novel computing architecture, derived from a contemporary shared memory architecture, that facilitates efficient security-related monitoring in real-time, while keeping...

  17. Biometric Enhancement of Home and Office Security to Reduce ...

    African Journals Online (AJOL)

    PROF. OLIVER OSUAGWA

    Biometrics security technology uses the physiological and ... verification and authentication methodology to verify how facial screening explores the different ... mouth, nose etc and stores the bio-information extracted from the face of every ...

  18. Invariant-based reasoning about parameterized security protocols

    NARCIS (Netherlands)

    Mooij, A.J.

    2010-01-01

    We explore the applicability of the programming method of Feijen and van Gasteren to the domain of security protocols. This method addresses the derivation of concurrent programs from a formal specification, and it is based on common notions like invariants and pre- and post-conditions. We show that

  19. Cloud computing security requirements: a systematic review

    NARCIS (Netherlands)

    Iankoulova, Iliana; Daneva, Maia; Rolland, C; Castro, J.; Pastor, O

    Many publications have dealt with various types of security requirements in cloud computing but not all types have been explored in sufficient depth. It is also hard to understand which types of requirements have been under-researched and which are most investigated. This paper's goal is to provide

  20. Predictors of Attachment Security in Preschool Children from Intact and Divorced Families

    Science.gov (United States)

    Nair, Hira; Murray, Ann D.

    2005-01-01

    The authors selected 58 mother-child dyads from divorced and intact families to participate in a study on the impact of divorce on preschoolers' attachment security. The authors explored pathways that lead to security of attachment. They found that mothers from divorced families were younger, had lower income levels, and had lower levels of…

  1. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  2. Organizational resilience in national security bureaucracies: Realistic and practicable?

    DEFF Research Database (Denmark)

    Dalgaard-Nielsen, Anja

    2017-01-01

    Resilience is increasingly highlighted as a necessary organizational property in national security bureaucracies. This article explores the resulting management dilemmas via interviews with Danish executives, who attempt to balance resilience, fiscal austerity and democratic accountability...

  3. Securing your Site in Development and Beyond

    Energy Technology Data Exchange (ETDEWEB)

    Akopov, Mikhail S.

    2018-01-04

    Why wait until production deployment, or even staging and testing deployment to identify security vulnerabilities? Using tools like Burp Suite, you can find security vulnerabilities before they creep up on you. Prevent cross-site scripting attacks, and establish a firmer trust between your website and your client. Verify that Apache/Nginx have the correct SSL Ciphers set. We explore using these tools and more to validate proper Apache/Nginx configurations, and to be compliant with modern configuration standards as part of the development cycle. Your clients can use tools like https://securityheaders.io and https://ssllabs.com to get a graded report on your level of compliance with OWASP Secure Headers Project and SSLLabs recommendations. Likewise, you should always use the same sites to validate your configurations. Burp Suite will find common misconfigurations and will also perform more thorough security testing of your applications. In this session you will see examples of vulnerabilities that were detected early on, as well has how to integrate these practices into your daily workflow.

  4. Women and social security: a progressive approach.

    Science.gov (United States)

    Olson, L K

    1994-01-01

    This article explores some major assumptions underlying the Social Security system and alternative approaches to rendering the system more economically viable, meeting the income needs of the elderly and/or providing greater equity under its benefit and taxation provisions. It attempts to show that the current structure of Social Security not only reinforces but also exacerbates the underlying economic inequalities in our nation's political economy under the guise of a social insurance program. In addressing selected benefit and taxation issues, the article focuses on how working and older women are faring in the 1990s under the Social Security system. It argues that although the program theoretically is gender neutral, its impact is not. Women, particularly those who are single, are poorly served. The article concludes that a progressive restructuring of the Social Security system itself is imperative if we are to meet the needs of a large percentage of workers, older people, and the economic and social demands of the 1990s and beyond. It also offers some suggestions for such change.

  5. Solar Secure Schools: Strategies and Guidelines; October 2004--April 2005

    Energy Technology Data Exchange (ETDEWEB)

    Braun, G. W.; Varadi, P. F.

    2006-01-01

    This report explores the technical and economic aspects of installing solar power (photovoltaic aka PV) systems on schools to improve the schools' energy security and provide power during disasters.

  6. Danish Interests in Regional Security Institutions in East Africa

    DEFF Research Database (Denmark)

    Nordby, Johannes Riber; Jacobsen, Katja

    2013-01-01

    For the past decade, peace and security in East Africa have gained increasing focus internationally. The region has experienced armed conflicts, civil wars, rebellion, drought and famine. Yet, at the same time, there is an emerging ambition among a number of African states to handle security issues...... on the continent independently. Such ambitions have fostered a variety of military capacity building programmes supported by external donors. The present report explores how up until now Denmark has sought to contribute to strengthening political and military security in East Africa. This has mainly been done...... through capacity building projects anchored in different regional security institutions. The report illuminates some of the risks that such capacity building projects might confront. Furthermore the report points out some of the challenges that exist in the cooperation between the Ministry of Foreign...

  7. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  8. The Impact of Regional Higher Education Spaces on the Security of International Students

    Science.gov (United States)

    Forbes-Mewett, Helen

    2016-01-01

    The security of international students in regional higher education spaces in Australia has been overlooked. Contingency theory provides the framework for this case study to explore the organisational structure and support services relevant to a regional higher education space and how this impacts the security of international students. In-depth…

  9. Information Security: A Scientometric Study of the Profile, Structure, and Dynamics of an Emerging Scholarly Specialty

    Science.gov (United States)

    Olijnyk, Nicholas Victor

    2014-01-01

    The central aim of the current research is to explore and describe the profile, dynamics, and structure of the information security specialty. This study's objectives are guided by four research questions: 1. What are the salient features of information security as a specialty? 2. How has the information security specialty emerged and evolved from…

  10. Business opportunities for aquaculture in Kenya; With special reference to food security : Key findings & Recommendations

    NARCIS (Netherlands)

    Rothuis, A.J.; Duijn, van A.P.; Rijsingen, J.C.M.; Pijl, van der W.; Rurangwa, E.

    2011-01-01

    This study aims to assess the potential role of aquaculture in improving food security in Kenya. It addresses current bottlenecks that prevent aquaculture from achieving its food security objectives and identifies possible interventions. This study furthermore explores business opportunities for

  11. Inclusion or Exclusion? Local Ownership and Security Sector Reform

    Directory of Open Access Journals (Sweden)

    Timothy Donais

    2009-10-01

    Full Text Available This paper explores the dynamics of security sector reform (SSR, a term used to refer to efforts made to reform the security structures of states emerging from conflict or authoritarianism. While "local ownership" is increasingly viewed as a necessary element of any sustainable SSR strategy, there remains a significant gap between international policy and practice in this area. In practice, the SSR agenda continues to be driven largely by international actors, with minimal input, let alone ownership, on the part of either governments or civil society within reforming states. Indeed, the notion of local ownership has come to serve as much as a disciplining mechanism as a tool to overcome exclusion in the making and execution of security policy, and the effectiveness and sustainability of SSR programming have suffered as a result. In light of this, the paper will explore both the potential for, and the limits of, rehabilitating the notion of local ownership to enable more participatory forms of SSR, and argues that any practical local ownership strategy requires a dual policy of negotiating with state actors and engaging with non-state actors.

  12. The Limits of Epistemic Communities: EU Security Agencies

    Directory of Open Access Journals (Sweden)

    Mai'a K. Davis Cross

    2015-03-01

    Full Text Available This article examines the cases of the European Defence Agency (EDA and EU Intelligence Analysis Centre (IntCen to argue that although they are comprised of high-level security experts, they do not constitute epistemic communities. Research on other groups of security experts based in Brussels has shown that epistemic communities of diplomats, military experts, security researchers, and civilian crisis management experts, among others, have been able to influence the trajectory of security integration by virtue of their shared knowledge. Importantly, these security epistemic communities have been shown to significantly impact outcomes of EU security policy beyond what would be expected by looking only at member-states’ initial preferences. In exploring two examples of “non-cases” that are at the same time very similar to the other examples, the author seeks to shed light on why some expert groups do not form epistemic communities, and how this changes the nature of their influence. In so doing, the goal is to sharpen the parameters of what constitutes epistemic communities, and to add to our understanding of why they emerge. The argument advanced in this article is that institutional context and the nature of the profession matter as preconditions for epistemic community emergence.

  13. Discursive field of dissertation research on the state of information security of Ukraine

    OpenAIRE

    O. S. Zozulya

    2016-01-01

    The article analyzed the of dissertations for science «Public Administration» on the problems ensuring information security of Ukraine. According to the data system catalog Vernadsky National Library of Ukraine was found that within the limits of science «Public Administration» problems of ensuring information security were devoted only 4 work. In view of the small number of dissertations, which explored the problems of public-management of ensuring information security Ukraine, we have to ad...

  14. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  15. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  16. A Model of Social Security?

    DEFF Research Database (Denmark)

    Rom-Jensen, Byron Zachary

    2017-01-01

    of Scandinavian achievements were variable in their ideological outlook and sometimes deliberately challenged the existence and goals of New Deal policies. Moreover, this essay explores the usage of Scandinavia in New Deal social legislation by examining the policymaking rhetoric of the Social Security Act...... and its 1939 amendments. The surprising plasticity of the Scandinavian image amongst policymakers ultimately reveals the fluid nature of both New Deal-era politics and the Scandinavian images it appropriated....

  17. The cyber security threat stops in the boardroom.

    Science.gov (United States)

    Scully, Tim

    The attitude that 'it won't happen to me' still prevails in the boardrooms of industry when senior executives consider the threat of targeted cyber intrusions. Not much has changed in the commercial world of cyber security over the past few years; hackers are not being challenged to find new ways to steal companies' intellectual property and confidential information. The consequences of even major security breaches seem not to be felt by the leaders of victim companies. Why is this so? Surely IT security practitioners are seeking new ways to detect and prevent targeted intrusions into companies' networks? Are the consequences of targeted intrusions so insignificant that the captains of industry tolerate them? Or do only others feel the pain of their failure? This paper initially explores the failure of cyber security in industry and contends that, while industry leaders should not be alone in accepting responsibility for this failure, they must take the initiative to make life harder for cyber threat actors. They cannot wait for government leadership on policy, strategy or coordination. The paper then suggests some measures that a CEO can adopt to build a new corporate approach to cyber security.

  18. Towards a policy for human security: psychosocial contributions.

    Science.gov (United States)

    Tullio, Francesco

    2007-01-01

    Inspired by the correspondence between Einstein and Freud in 1936, this paper focuses on the multidimensional aspect of security, exploring its implications within the psychosocial approach. Reflections are therefore centred on the psychological aspects of conflict, on bio-psychic responses to violent solicitation and on ways in which individual emotions are managed and controlled by the State. Some social and economic mechanisms comprising the present global social scenario are explored: the intermesh between economic/industrial organisations and Security Institutions, and the consumerist economic model and its individual/collective consequences, ultimately environmental destruction. As suggested by Einstein, the creation of a supranational organisation would be an essential step towards an effective and economically sustainable international system. This can be achieved through a process that implies the evolution of cultural parameters and the transformation of national institutions. In this sense, the author suggests a decisive role for civil society organisations such as the International Physicians for the Prevention of Nuclear War (IPPNW).

  19. Information Systems Security Job Advertisement Analysis: Skills Review and Implications for Information Systems Curriculum

    Science.gov (United States)

    Brooks, Nita G.; Greer, Timothy H.; Morris, Steven A.

    2018-01-01

    The authors' focus was the assessment of skill requirements for information systems security positions to understand expectations for security jobs and to highlight issues relevant to curriculum management. The analysis of 798 job advertisements involved the exploration of domain-related and soft skills as well as degree and certification…

  20. The relevance of security: A latent domain of attachment relationships.

    Science.gov (United States)

    Mannarini, Stefania; Boffo, Marilisa

    2014-02-01

    In the present study an adult attachment dimension, latent to the constructs of security, anxiety, and avoidance, was hypothesized, wherein security was expected to occupy the most relevant position. Furthermore, the reciprocal functioning of attachment constructs and their interactions with self-esteem were explored. Four hundreds and thirty-four Italian university students responded to two adult attachment questionnaires (Attachment Style Questionnaire and Adult Attachment Questionnaire) and to the Rosenberg Self-esteem scale. A Many-Facet Rasch Measurement modeling approach was adopted. The main results can be summarized as follows: (a) security, anxiety, and avoidance are nested under one latent attachment dimension; (b) security occupies the most prominent position on the dimension; (c) security is positively associated with a moderate level of attachment anxiety and negatively related to avoidance; and (d) a positive interaction between self-esteem and security, and a negative relation between self-esteem and anxiety, were detected. Theoretical, clinical, and empirical implications of the results are further discussed. © 2013 Scandinavian Psychological Associations and John Wiley & Sons Ltd.

  1. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  2. Securing SQL Server Protecting Your Database from Attackers

    CERN Document Server

    Cherry, Denny

    2012-01-01

    Written by Denny Cherry, a Microsoft MVP for the SQL Server product, a Microsoft Certified Master for SQL Server 2008, and one of the biggest names in SQL Server today, Securing SQL Server, Second Edition explores the potential attack vectors someone can use to break into your SQL Server database as well as how to protect your database from these attacks. In this book, you will learn how to properly secure your database from both internal and external threats using best practices and specific tricks the author uses in his role as an independent consultant while working on some of the largest

  3. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  4. Security Awareness in Software-Defined Multi-Domain 5G Networks

    Directory of Open Access Journals (Sweden)

    Jani Suomalainen

    2018-03-01

    Full Text Available Fifth generation (5G technologies will boost the capacity and ease the management of mobile networks. Emerging virtualization and softwarization technologies enable more flexible customization of network services and facilitate cooperation between different actors. However, solutions are needed to enable users, operators, and service providers to gain an up-to-date awareness of the security and trustworthiness of 5G systems. We describe a novel framework and enablers for security monitoring, inferencing, and trust measuring. The framework leverages software-defined networking and big data technologies to customize monitoring for different applications. We present an approach for sharing security measurements across administrative domains. We describe scenarios where the correlation of multi-domain information improves the accuracy of security measures with respect to two threats: end-user location tracking and Internet of things (IoT authentication storms. We explore the security characteristics of data flows in software networks dedicated to different applications with a mobile network testbed.

  5. Security Analysis of Dynamic SDN Architectures Based on Game Theory

    Directory of Open Access Journals (Sweden)

    Chao Qi

    2018-01-01

    Full Text Available Security evaluation of SDN architectures is of critical importance to develop robust systems and address attacks. Focused on a novel-proposed dynamic SDN framework, a game-theoretic model is presented to analyze its security performance. This model can represent several kinds of players’ information, simulate approximate attack scenarios, and quantitatively estimate systems’ reliability. And we explore several typical game instances defined by system’s capability, players’ objects, and strategies. Experimental results illustrate that the system’s detection capability is not a decisive element to security enhancement as introduction of dynamism and redundancy into SDN can significantly improve security gain and compensate for its detection weakness. Moreover, we observe a range of common strategic actions across environmental conditions. And analysis reveals diverse defense mechanisms adopted in dynamic systems have different effect on security improvement. Besides, the existence of equilibrium in particular situations further proves the novel structure’s feasibility, flexibility, and its persistent ability against long-term attacks.

  6. Predictors of attachment security in preschool children from intact and divorced families.

    Science.gov (United States)

    Nair, Hira; Murray, Ann D

    2005-09-01

    The authors selected 58 mother-child dyads from divorced and intact families to participate in a study on the impact of divorce on preschoolers' attachment security. The authors explored pathways that lead to security of attachment. They found that mothers from divorced families were younger, had lower income levels, and had lower levels of education compared with their intact counterparts. Divorced mothers also reported significantly higher levels of stress, depression, need for social support, and conflict with their spouses. Mothers from intact families were more likely to use positive (authoritative) parenting styles compared with divorced mothers. Children in the divorced group had lower security scores on the Attachment Q-Set instrument (E. Waters, 1995). Regression analyses indicated that parenting style made a direct (independent) contribution to attachment security. In addition, temperament was related to attachment security, but temperament did not diminish the association of parenting style with attachment security. Furthermore, regression analyses indicated that the relationship of divorce to attachment security was mediated by parenting style.

  7. New nuclear power in the UK: A strategy for energy security?

    International Nuclear Information System (INIS)

    Watson, Jim; Scott, Alister

    2009-01-01

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  8. New nuclear power in the UK. A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim; Scott, Alister [Sussex Energy Group, SPRU, The Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security - the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made. (author)

  9. New nuclear power in the UK: A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim, E-mail: w.j.watson@sussex.ac.u [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom); Scott, Alister [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  10. Theory, Demonstration and Methods: Research on Social Security of Migrant Workers by Domestic Scholar

    Institute of Scientific and Technical Information of China (English)

    2011-01-01

    Social security of migrant workers has been significant in dissolving social contradictions and achieving the economic and social development in China during the transitional period. The researches of domestic scholar on social security of migrant workers can be classified into three categories. Firstly, theoretical analysis on social security of migrant workers, including researches on the appeal of social security and misunderstanding of recognition, theory-construction of rural worker social security, policy defects and equity construction in social security system of migrant workers. Secondly, real studies on social security of migrant workers, including researches on sequence of demand and influencing factors of social security of migrant workers as well as intrinsic motivation forming the perspective on social security. Lastly, road exploration of establishing social security system, including researches on the multi-level development of rural worker social security system, comparison of "Double-low method", "Guangdong Method" and "Shanghai Method" of the social security of migrant workers in Zhejiang Province and establishing multi-level social security system according to the hierarchy after the internal differentiation.

  11. The governance of policing and security : ironies, myths and paradoxes

    NARCIS (Netherlands)

    Hoogenboom, A.B. (Bob); Punch, M.E.

    2010-01-01

    Policing today involves many different state and non-state actors. This book traces the process of unbounding policing, exploring the way that boundaries between public policing, regulators, inspectorates, intelligence services and private security are blurring.

  12. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  13. Perceptions of Accounting Practitioners and Educators on E-Business Curriculum and Web Security Issues

    Science.gov (United States)

    Ragothaman, Srinivasan; Lavin, Angeline; Davies, Thomas

    2007-01-01

    This research examines, through survey administration, the perceptions of accounting practitioners and educators with respect to the multi-faceted security issues of e-commerce payment systems as well as e-business curriculum issues. Specific security issues explored include misuse/theft of personal and credit card information, spam e-mails,…

  14. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  15. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  16. Security Guards and Counter-terrorism: Tourism and Gaps in Terrorism Prevention

    Directory of Open Access Journals (Sweden)

    Luke Howie

    2014-11-01

    Full Text Available Organisation operating in the tourism industry are high priority targets for terrorists. In the aftermath of the 9/11 attacks tourism destinations, hotels and modes of public transportation have regularly been targeted by terrorists seeking to convey their violent message. As such, leaders and managers in the tourism industry carefully plan their security and counter-terrorism responses, often involving the hiring of security guards. It is here that I believe a significant gap in counter-terrorism preparedness exists. I argue that protecting tourism destinations is only possible if consideration is given the effectiveness of security guards and understanding that their well-being will impact upon their ability to deliver security. I want to draw attention to the often ignored social role of security guards. On 9/11, 42 security guards died whilst helping save the lives of thousands. They performed their jobs admirably, despite being low-paid, under-appreciated workers. In this paper I explore the social role of security guards in the context of tourism security. By drawing on representations of security guards in popular culture and reports on the state of the security guard industry. I argue that the lack of attention on the quality and well-being of guards is a significant black-spot in tourism security and terrorism preparedness.

  17. Maternal resolution of grief after preterm birth: implications for infant attachment security.

    Science.gov (United States)

    Shah, Prachi E; Clements, Melissa; Poehlmann, Julie

    2011-02-01

    This study explored the association between mothers' unresolved grief regarding their infant's preterm birth and infant-mother attachment security. We hypothesized that mothers with unresolved grief would be more likely to have insecurely attached infants at 16 months and that this association would be partially mediated by maternal interaction quality. This longitudinal study focused on 74 preterm infants (age of infants. The present analysis included assessment of neonatal and socioeconomic risks at NICU discharge; maternal depression, Reaction to Preterm Birth Interview findings, and quality of parenting at a postterm age of 9 months; and infant-mother attachment at postterm age of 16 months. Associations among findings of grief resolution with the Reaction to Preterm Birth Interview, quality of parenting interactions, and attachment security were explored by using relative risk ratios and logistic and multivariate regression models. The relative risk of developing insecure attachment when mothers had unresolved grief was 1.59 (95% confidence interval: 1.03-2.44). Controlling for covariates (adjusted odds ratio: 2.94), maternal feelings of resolved grief regarding the preterm birth experience were associated with secure infant-mother attachment at 16 months. Maternal grief resolution and interaction quality were independent predictors of attachment security. Maternal grief resolution regarding the experience of preterm birth and the quality of maternal interactions have important implications for emerging attachment security for infants born prematurely.

  18. Secure Group Formation Protocol for a Medical Sensor Network Prototype

    DEFF Research Database (Denmark)

    Andersen, Jacob

    2009-01-01

    , and experience from user workshops and observations of clinicians at work on a hospital ward show that if the security mechanisms are not well designed, the technology is either rejected altogether, or they are circumvented leaving the system wide open to attacks. Our work targets the problem of designing......Designing security mechanisms such as privacy and access control for medical sensor networks is a challenging task; as such systems may be operated very frequently, at a quick pace, and at times in emergency situations. Understandably, clinicians hold extra unproductive tasks in low regard...... wireless sensors to be both secure and usable by exploring different solutions on a fully functional prototype platform. In this paper, we present an Elliptic Curve Cryptography (ECC) based protocol, which offers fully secure sensor set-up in a few seconds on standard (Telos) hardware. We evaluate...

  19. Advanced verification methods for OVI security ink

    Science.gov (United States)

    Coombs, Paul G.; McCaffery, Shaun F.; Markantes, Tom

    2006-02-01

    OVI security ink +, incorporating OVP security pigment* microflakes, enjoys a history of effective document protection. This security feature provides not only first-line recognition by the person on the street, but also facilitates machine-readability. This paper explores the evolution of OVI reader technology from proof-of-concept to miniaturization. Three different instruments have been built to advance the technology of OVI machine verification. A bench-top unit has been constructed which allows users to automatically verify a multitude of different banknotes and OVI images. In addition, high speed modules were fabricated and tested in a state of the art banknote sorting machine. Both units demonstrate the ability of modern optical components to illuminate and collect light reflected from the interference platelets within OVI ink. Electronic hardware and software convert and process the optical information in milliseconds to accurately determine the authenticity of the security feature. Most recently, OVI ink verification hardware has been miniaturized and simplified providing yet another platform for counterfeit protection. These latest devices provide a tool for store clerks and bank tellers to unambiguously determine the validity of banknotes in the time period it takes the cash drawer to be opened.

  20. Nuclear power: energy security and supply assurances

    International Nuclear Information System (INIS)

    Rogner, H.H.; McDonald, A.

    2008-01-01

    Expectations are high for nuclear power. This paper first summarizes recent global and regional projections for the medium-term, including the 2007 updates of IAEA projections plus International Energy Agency and World Energy Technology Outlook projections to 2030 and 2050. One driving force for nuclear power is concern about energy supply security. Two potential obstacles are concerns about increased nuclear weapon proliferation risks, and concerns by some countries about potential politically motivated nuclear fuel supply interruptions. Concerning supply security, the paper reviews different definitions, strategies and costs. Supply security is not free; nor does nuclear power categorically increase energy supply security in all situations. Concerning proliferation and nuclear fuel cut-off risks, the IAEA and others are exploring possible 'assurance of supply' mechanisms with 2 motivations. First, the possibility of a political fuel supply interruption is a non-market disincentive discouraging investment in nuclear power. Fuel supply assurance mechanisms could reduce this disincentive. Second, the risk of interruption creates an incentive for a country to insure against that risk by developing a national enrichment capability. Assurance mechanisms could reduce this incentive, thereby reducing the possible spread of new national enrichment capabilities and any associated weapon proliferation risks. (orig.)

  1. The Trend of Women in Nuclear Security in Zimbabwe

    International Nuclear Information System (INIS)

    Sithole, P.; Chipuru, J.

    2015-01-01

    With the increase in the use of radiation technologies, each country now has a potential risk from nuclear related offenses or malicious use of radioactive material. Despite the major advancements women have made in becoming a significant part of the workforce in all the other fields, women in the field of Nuclear Security are underrepresented in Zimbabwe. Nuclear security contributes to global security and there are a number of things that constitute this field. In the past 10 years, in developing countries, a few women have been taking part in Nuclear Security activities at Major Public events. Less than 1% of women in Zimbabwe are employed and take part in Nuclear Security related work. This study provides the trend in statistics of women employed in the field of Nuclear Security in Zimbabwe and it has identified possible factors why women are underrepresented in that field. It shows the trend of women taking part in Nuclear Security related activities for the past 10 years. Women’s experiences of employment and career development in nuclear security were studied. The factors which hinder or support the career development of women employees in Nuclear Security or related work were identified. Practices which encourage and support women’s involvement in Nuclear Security were explored. A statistical analysis of local authority employment, using the Ministry of Labour, census of women in science and nuclear security related studies in the Population of Zimbabwe, and other relevant sources was carried out. This was to describe the wider context of women’s employment in Nuclear Security. A self-completion questionnaire to get information on personal attributes, age and preferred career paths for women was used. Solutions to the trend are suggested in the study. (author)

  2. Perceived Attachment Security to Father, Academic Self-Concept and School Performance in Language Mastery

    Science.gov (United States)

    Bacro, Fabien

    2012-01-01

    This study examined the relations between 8-12-year-olds' perceived attachment security to father, academic self-concept and school performance in language mastery. One hundred and twenty two French students' perceptions of attachment to mother and to father were explored with the Security Scale and their academic self-concept was assessed with…

  3. Lethal stakes: rig-hand killings show rising security risks abroad

    Energy Technology Data Exchange (ETDEWEB)

    Lorenz, A

    1999-05-03

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards.

  4. Lethal stakes: rig-hand killings show rising security risks abroad

    International Nuclear Information System (INIS)

    Lorenz, A.

    1999-01-01

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards

  5. Shaping China's energy security: The impact of domestic reforms

    International Nuclear Information System (INIS)

    Yao, Lixia; Chang, Youngho

    2015-01-01

    This paper is a subsequent study of China's energy security situation which concludes that China's energy security has not improved over 30 years of economic reform. The objective of the study is to explore qualitatively why the energy security situation has not improved. To answer the ‘why’ question, the study opens up a new perspective by analyzing the relationship between energy security and energy policies from the macroeconomic reform perspective. This study discusses major reforms that took place over 30 years. It is found that China's macroeconomic reform has restricted the formation of China's energy policies and determined its energy security situation. In essence, China's energy policies are only a reaction to the macroeconomic measures. In other words, China's energy policies are not originally intended to improve energy security, but passive reactions to China's macroeconomic reform. This explains why China did not improve its energy security situation despite 30 years of reform. - Highlights: • This study identifies relationship between China's reform and energy policy. • This study identifies the key variable that has affected China's energy security. • Policy implication of the identification is drawn. • A new perspective to analyze energy security is provided

  6. Relationship between stakeholders' information value perception and information security behaviour

    Science.gov (United States)

    Tajuddin, Sharul; Olphert, Wendy; Doherty, Neil

    2015-02-01

    The study, reported in this paper, aims to explore the relationship between the stakeholders' perceptions about the value of information and their resultant information security behaviours. Moreover, this study seeks to explore the role of national and organisational culture in facilitating information value assignment. Information Security is a concept that formed from the recognition that information is valuable and that there is a need to protect it. The ISO 27002 defines information as an asset, which, like other important business assets, is essential to an organisation's business and consequently needs to be appropriately protected. By definition, an asset has a value to the organisation hence it requires protection. Information protection is typically accomplished through the implementation of countermeasures against the threats and vulnerabilities of information security, for example, implementation of technological processes and mechanisms such as firewall and authorization and authentication systems, set-up of deterrence procedures such as password control and enforcement of organisational policy on information handling procedures. However, evidence routinely shows that despite such measures, information security breaches and incidents are on the rise. These breaches lead to loss of information, personal records, or other data, with consequent implications for the value of the information asset. A number of studies have suggested that such problems are not related primarily to technology problems or procedural deficiencies, but rather to stakeholders' poor compliance with the security measures that are in place. Research indicates that compliance behaviour is affected by many variables including perceived costs and benefits, national and organisational culture and norms. However, there has been little research to understand the concept of information value from the perspective of those who interact with the data, and the consequences for information

  7. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  8. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design

    NARCIS (Netherlands)

    Selimis, G.; Huang, L.; Massé, F.; Tsekoura, I.; Ashouei, M.; Catthoor, F.; Huisken, J.; Stuyt, J.; Dolmans, G.; Penders, J.; Groot, H. de

    2011-01-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating

  9. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  10. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  11. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  12. Security practices and regulatory compliance in the healthcare industry.

    Science.gov (United States)

    Kwon, Juhee; Johnson, M Eric

    2013-01-01

    Securing protected health information is a critical responsibility of every healthcare organization. We explore information security practices and identify practice patterns that are associated with improved regulatory compliance. We employed Ward's cluster analysis using minimum variance based on the adoption of security practices. Variance between organizations was measured using dichotomous data indicating the presence or absence of each security practice. Using t tests, we identified the relationships between the clusters of security practices and their regulatory compliance. We utilized the results from the Kroll/Healthcare Information and Management Systems Society telephone-based survey of 250 US healthcare organizations including adoption status of security practices, breach incidents, and perceived compliance levels on Health Information Technology for Economic and Clinical Health, Health Insurance Portability and Accountability Act, Red Flags rules, Centers for Medicare and Medicaid Services, and state laws governing patient information security. Our analysis identified three clusters (which we call leaders, followers, and laggers) based on the variance of security practice patterns. The clusters have significant differences among non-technical practices rather than technical practices, and the highest level of compliance was associated with hospitals that employed a balanced approach between technical and non-technical practices (or between one-off and cultural practices). Hospitals in the highest level of compliance were significantly managing third parties' breaches and training. Audit practices were important to those who scored in the middle of the pack on compliance. Our results provide security practice benchmarks for healthcare administrators and can help policy makers in developing strategic and practical guidelines for practice adoption.

  13. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  14. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  15. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  16. Intelligent data analysis for e-learning enhancing security and trustworthiness in online learning systems

    CERN Document Server

    Miguel, Jorge; Xhafa, Fatos

    2016-01-01

    Intelligent Data Analysis for e-Learning: Enhancing Security and Trustworthiness in Online Learning Systems addresses information security within e-Learning based on trustworthiness assessment and prediction. Over the past decade, many learning management systems have appeared in the education market. Security in these systems is essential for protecting against unfair and dishonest conduct-most notably cheating-however, e-Learning services are often designed and implemented without considering security requirements. This book provides functional approaches of trustworthiness analysis, modeling, assessment, and prediction for stronger security and support in online learning, highlighting the security deficiencies found in most online collaborative learning systems. The book explores trustworthiness methodologies based on collective intelligence than can overcome these deficiencies. It examines trustworthiness analysis that utilizes the large amounts of data-learning activities generate. In addition, as proc...

  17. Strategic information security

    CERN Document Server

    Wylder, John

    2003-01-01

    Introduction to Strategic Information SecurityWhat Does It Mean to Be Strategic? Information Security Defined The Security Professional's View of Information Security The Business View of Information SecurityChanges Affecting Business and Risk Management Strategic Security Strategic Security or Security Strategy?Monitoring and MeasurementMoving Forward ORGANIZATIONAL ISSUESThe Life Cycles of Security ManagersIntroductionThe Information Security Manager's Responsibilities The Evolution of Data Security to Information SecurityThe Repository Concept Changing Job Requirements Business Life Cycles

  18. Microsoft Security Bible A Collection of Practical Security Techniques

    CERN Document Server

    Mullen, Timothy "Thor"

    2011-01-01

    Thor's Microsoft® Security Bible provides a "one-stop-shop" for Microsoft-related security techniques and procedures as applied to the typical deployment of a Microsoft-based infrastructure. The book contains detailed security concepts and methodologies described at every level: Server, Client, Organizational Structure, Platform-specific security options, application specific security (IIS, SQL, Active Directory, etc.) and also includes new, never-before-published security tools complete with source code. Detailed technical information on security processes for all major Microsoft applications

  19. Security 2020 Reduce Security Risks This Decade

    CERN Document Server

    Howard, Doug; Schneier, Bruce

    2010-01-01

    Identify real security risks and skip the hype After years of focusing on IT security, we find that hackers are as active and effective as ever. This book gives application developers, networking and security professionals, those that create standards, and CIOs a straightforward look at the reality of today's IT security and a sobering forecast of what to expect in the next decade. It debunks the media hype and unnecessary concerns while focusing on the knowledge you need to combat and prioritize the actual risks of today and beyond.IT security needs are constantly evolving; this guide examine

  20. The relationship between security of supply and its drivers

    International Nuclear Information System (INIS)

    2007-10-01

    The relationship between security of supply of natural gas in the UK and three possible drivers were considered. The drivers discussed are (1) supply margin, (2) reliability of supply and (3) diversity of supply. The department for Business Enterprise and Regulatory Reform's gas security of supply model may be applied to estimate 'expected energy unserved (EEU)' according to a range of conditions of supply and demand. Supply margin and mix can be varied in the model, as can the reliability of supply sources. The paper describes work exploring the impact on the EEU of changes in these three drivers

  1. Overseas uranium exploration by PNC

    International Nuclear Information System (INIS)

    Nagashima, Reiji; Iida, Yoshimasa; Shigeta, Naotaka; Takahashi, Osamu; Yamagishi, Akiko; Miyada, Hatsuho; Kobayashi, Takao

    1998-01-01

    Japan entirely depends on overseas countries for uranium resources for its nuclear electric power generation due to the lack of domestic resources. In order to secure a steady supply of natural uranium, Japanese government has implemented a long-term procurement policy through purchase contracts by private sectors, subsidizing private sectors' exploration and initial stage exploration outside the reach of private sectors' activity by PNC (Power Reactor and Nuclear Fuel Development Corporation). The subsequent long slump in the price of uranium, however, led most of Japanese private sectors to discontinue their exploration activity. Upon this situation, PNC has pursued a little more advanced stage exploration in addition to basic research and initial stage exploration and has improved its exploration techniques to enable the discovery of deep-seated uranium ore deposits. As the result, PNC has acquired significant uranium exploration tenements and interests similar to those owned by major uranium companies such as Cameco and Cogema. PNC has also contributed to discovery of new uranium deposits. In this report, the history of PNC's activities and its role in the long-term uranium procurement policy are reviewed and it is also described about the outcome thorough its activities and future exploration trend and the tasks. (author)

  2. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  3. The Feasibility of Wearables in an Enterprise Environment and Their Impact on IT Security

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2015-01-01

    This paper is intended to explore the usability and feasibility of wearables in an enterprise environment and their impact on IT Security. In this day and age, with the advent of the Internet of Things, we must explore all the new technology emerging from the minds of the new inventors. This means exploring the use of wearables in regards to their benefits, limitations, and the new challenges they pose to securing computer networks in the Federal environment. We will explore the design of the wearables, the interfaces needed to connect them, and what it will take to connect personal devices in the Federal enterprise network environment. We will provide an overview of the wearable design, concerns of ensuring the confidentiality, integrity, and availability of information and the challenges faced by those doing so. We will also review the implications and limitations of the policies governing wearable technology and the physical efforts to enforce them.

  4. Security Dilemma

    DEFF Research Database (Denmark)

    Wivel, Anders

    2011-01-01

    What is a security dilemma? What are the consequences of security dilemmas in international politics?......What is a security dilemma? What are the consequences of security dilemmas in international politics?...

  5. Securitizing the Arctic indigenous peoples: A community security perspective with special reference to the Sámi of the European high north

    Science.gov (United States)

    Hossain, Kamrul

    2016-09-01

    The theory of securitization-the so-called Copenhagen school-centers the concept of security on various identified threats. Security based on the collective identity by which a society preserves its essential characteristics has been defined as community security, or societal security. The underlying principle of the Copenhagen school is that state-based, sovereignty-oriented security is ineffective unless the other components of security threats are addressed. The concept of human security, developed nearly simultaneously to that of securitization, identifies threat components at the sub-state level which are not traditionally understood as security concerns. Both schools of security thought are similar as they offer nontraditional approaches to understanding the concept of security. In this article, I explore securitization theory and the concept of human security to elaborate community perspectives in the understanding of security. In a case study, I investigate the security concerns of the indigenous peoples of the Arctic. The transformation of the Arctic by climate change and its impacts has resulted in new challenges and opportunities, so I explore how indigenous peoples in general and the Sámi in particular understand security which promotes their societal security. Although I show that this group of people deserves recognition and the ability to exercise greater authority, I conclude that diverse concepts of security do not by any means undermine the core traditional concept of security. These aspects of security remain subject to scrutiny by states and exist in a vertical structure. The Sámi, therefore, rely on affirmative actions by states to enjoy greater rights to maintain their community security.

  6. South African Private Security Contractors Active in Armed Conflicts ...

    African Journals Online (AJOL)

    Not only is this legislation completely unique, but it appears wholly at odds with international opinion. In this article we place private security contractors (PSCs) under the microscope of international law, exploring the role they play in armed conflicts, and the status afforded them by international humanitarian law (IHL).

  7. Identifying the Enemy: Social Categorization and National Security Policy

    Science.gov (United States)

    Unsworth, Kristene

    2010-01-01

    This dissertation seeks to understand the interplay between informal articulations of social categories and formal instantiations of those categories in official language. Specifically, it explores the process of social categorization as it is used to identify threats to national security. The research employed a qualitative, document-based,…

  8. Croatia’s police and security community building in the Western Balkans

    Directory of Open Access Journals (Sweden)

    Sandro KNEZOVIĆ

    2017-12-01

    Full Text Available The article examines the eventual existence of a security community within the Western Balkans region by exploring the contribution of police as a profession/epistemic community in Croatia to the security community building process. In order to do so, two theoretical concepts have been applied: first, the one of security community which, according to Deutsch, as well as Adler and Barnett, is something that is leading IR and humanity out of the era of nation-state; secondly, the one of professions as exclusive occupational groups in Abbott’s interpretation (wherein the police is considered to be a profession. Our approach builds on a combination of the aforementioned theories, while the study itself has been based on the developments in the field of policing in Croatia since 1990 and its implications for the creation of a security community in the region.

  9. SECURITY IN SUSTAINABLE DEVELOPMENT: COMPARING UNITED NATIONS 2030 AGENDA FOR SUSTAINABLE DEVELOPMENT WITH MILLENNIUM DECLARATION

    Directory of Open Access Journals (Sweden)

    Ahmet BARBAK

    2017-06-01

    Full Text Available This study aims to compare United Nations 2030 Agenda for Sustainable Development with Millennium Declaration in terms of their security conceptualizations to explore changes in security thinking and policy components (goals, targets, principles, priorities etc. over time. In doing so, it is envisaged that United Nations’ expectations from member states regarding their national security policies and organizations could be revealed. Security thinking has changed since late 1980’s with the introduction of sustainable development approach by the United Nations. This shift in security thinking encompasses human security and security-development nexus. Holding all member states responsible, Millennium Declaration and 2030 Agenda for Sustainable Development constitute the primary and the most recent outcome documents of United Nations’ sustainable development policy. Both documents have security components. This enables extracting security elements and comparing them with an analytical manner. Consequently, findings are compared and discussed in terms of public policy and organization at national level.

  10. Space Exploration Supply Chain Modeling, Simulation and Analysis Using the SCOR Model

    Science.gov (United States)

    Zapata, Edgar; Callinan, Mike; Fayez, Sam

    2006-01-01

    sustained and affordable human and robotic program to explore the solar system and beyond. Extend human presence across the solar system, starting with a human return to the Moon by the year 2020, in preparation for human exploration of Mars and other destinations. Develop the innovative technologies, knowledge, and infrastructure both to explore and to support decisions about the destinations for human exploration; and promote international and commercial participation in exploration to further U.S. scientific, security, and economic interests

  11. Security issues in healthcare applications using wireless medical sensor networks: a survey.

    Science.gov (United States)

    Kumar, Pardeep; Lee, Hoon-Jae

    2012-01-01

    Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs). Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs.

  12. Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Hoon-Jae Lee

    2011-12-01

    Full Text Available Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs. Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs.

  13. My Critique is Bigger than Yours: Constituting Exclusions in Critical Security Studies

    Directory of Open Access Journals (Sweden)

    David Roger Mutimer

    2009-10-01

    Full Text Available Critical Security Studies proceeds from the premise that words are world-making, that is that the ways we think about security are constitutive of the worlds of security we analyse. Turned to conventional security studies and the practices of global politics, this critical insight has revealed the ways in which the exclusions that are the focus of this conference have been produced. Perhaps most notable in this regard has been David Campbell's work, showing how the theory and practice of security are an identity discourse producing both insides and outsides, but the production of excluded others is a theme that runs through the critical scholarship on security in the past decade or more. This article turns the critical security studies gaze on itself, to explore the field's own complicity in the production of exclusions. The article reads three important instances of critical security studies for the inclusions and exclusions they produce: Ken Booth's Theory of World Securitv, the epilogue to David Campbell's Writing Security, and the CASE Collective Manifesto. The article concludes by asking about the nature of the inclusions and exclusions these divisions produce and the politics which those exclusions, in turn, (reproduce.

  14. Opening of Offshore Oil Business in Mexico and Associated Framework to Cope with Potential Maritime Security Threats

    Directory of Open Access Journals (Sweden)

    Adriana Ávila-Zúáiga-Nordfjeld

    2018-03-01

    Full Text Available After 75 years of State oil monopoly, Mexico performed the first business oil round in 2015 involving the private sector. This auction-round offered 14 oil exploration fields located on the continental shelf to private companies. The development and exploitation of these hydrocarbon fields faces significant challenges regarding security. The economic loss for theft of hydrocarbons through illegal connections to pipelines is estimated to 973 million, 125 thousand U.S. dollar, only for the year of 2014. While productive research has been made, it has mainly focused on transportation systems and basically, pipelines. The development and establishment of policies prioritizing maritime security and protection of critical offshore infrastructure against theft of hydrocarbons, drugs organizations and terror attacks needs to be included in the national agenda to improve maritime security and mitigate potential security threats at sea, including damage to the marine environment. This could increase the trust of investors and stakeholders and would contribute to the faster development of new exploration and production fields. While the International Ship and Port Facility Security Code (ISPS Code is the cornerstone for the construction of the port?s security program and establishes the requirements of the Port Facility Security Plan (PFSP, including oil port facilities, it has not been fully implemented in several important Mexican ports. It is concluded that some important ports lack many of the core security processes, procedures and controls that should be included in any PFSP. This article briefly reviews the situation of the oil industry from a security perspective and discusses key elements of maritime security; addressing the necessity of the inclusion of maritime security and protection of critical oil infrastructure offshore in the national agenda that would provide for future research directions in the maritime security domain and contribute to

  15. HR Explorer

    CERN Document Server

    Möller, M

    1997-01-01

    At the European Laboratory for Particle Physics Research (CERN), Geneva Switzerland we are using OracleHR for managing our human resources since 1995. After the first year of production it became clear that there was a strong need for an easy-to-use Decision Support Tool exploring the data in OracleHR. This paper illustrates an approach which we have adopted to provide on-line management reporting, multi-dimensional analysis, drill-down and slicing & dicing of data, warehoused from OracleHR. The tool offers strong resource management and planning capabilities including career follow-up. The user management and security monitoring are implemented using the Oracle WebServer.

  16. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  17. Measuring Global Water Security Towards Sustainable Development Goals

    Science.gov (United States)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-01-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience 'low water security' over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated-physical and socio-economic-approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  18. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  19. Physical security technology base programs for physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Sandia National Laboratories is the US Department of Energy's lead laboratory for physical security research and development (R and D). In support of this mission, Sandia has maintained for several years an R and D program in each of the following technology areas: Intrusion Detection, Entry Control, CCTV Assessment, Access Delay, Alarm Display, and Guard Equipment and Training. The purpose of the technology base programs is to maintain cognizance of the capabilities of the commercial market, identify improvements and transfer technology to industry and facilities. The output of these programs supports the development of new equipment and advanced system concepts, demonstrations of proof-of-principles and system implementation. This paper will review the status of current developments and discuss trends in new technologies which are being explored for future applications, i.e., artificial intelligence, expert systems, robotics, and more automated systems

  20. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  1. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  2. The Nuclear Imperative in Russia’s Security Strategy

    Directory of Open Access Journals (Sweden)

    J. Oscar Alvarez Calzada

    2005-10-01

    Full Text Available The process which culminated in the disappearance of the USSR was heavily influenced by that Soviet Union’s inability to maintain the level of technology reached by the US in the arms race. Under the circumstances of deteriorating Russian power which have been developing since 1991, and given the precariousness that affects its armed forces, nuclear weapons have become the core element of the Russian Federation’s national security strategy. This article explores the causes that have led to this nuclear imperative in Russia’s security strategy; and secondly, it presents the most relevant, and worrying, consequence that this dependence has generated, which is the lowering of the threshold necessary forthe use of nuclear weapons.

  3. Does Social Security Affect Retirement and Labor Supply? Using the Chilean Experience as an Experiment

    OpenAIRE

    Rodrigo Cerda

    2002-01-01

    The paper explores the effects of the social security system over retirement and labor supply decision of individuals aged 55 to 65 in Chile. We use the 1998 CASEN survey elaborated by the Chilean government. Due to regulations established by the current social security law, two social security systems coexist on 1998: the .Pay-as-you-go. and the individual account system. This property of the dataset, allows us to disentangle the effects of those two systems over retirement and labor supply....

  4. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  5. Exploring water and food security: the water footprint of domestic food production in the Gaza Strip

    Science.gov (United States)

    Recanati, Francesca; Castelletti, Andrea; Dotelli, Giovanni; Melià, Paco

    2016-04-01

    Water scarcity and food security are major issues in the Gaza Strip. This area is characterized by one of the highest densities in the world and it is affected by both severe scarcity of water resources and limited trading possibilities.Given this context, the enhancement of domestic food production is considered a fundamental strategy in achieving food security in the area. For this reason, rural people play a crucial role in implementing sustainable strategies for enhancing the domestic food production while preserving water resources. In order to investigate the effectiveness of existing agricultural scenarios in achieving food security in a sustainable manner, we propose a framework to assess food production systems in terms of their contribution to the nutritional and economic conditions of rural households and their impact on water resources. In particular, the latter has been carried out through the water footprint indicator proposed by the Water Footprint Network. The case study analyzed is a sample farm located in the Gaza Strip, whose food production is based on horticulture, animal husbandry and aquaculture. The study is articulated into two main parts: first, we compare alternative scenarios of vegetal and animal food production in terms of food supply, water consumption and economic income at the household scale; then, we extend the analysis to evaluate the potential contribution of domestic food production to the food security in the whole Gaza Strip, focusing on the nutritional dimension, and providing a preliminary assessment of the environmental and economic sustainability. In particular, we evaluate water appropriation for domestic food production and compare it with the availability of water resources in the region. The outcomes highlight that the domestic food production can potentially satisfy both a basic diet and economic income for rural household, but the related appropriation of freshwater results unsustainable with respect to the fresh

  6. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  7. To The Question Of The Concepts "National Security", "Information Security", "National Information Security" Meanings

    OpenAIRE

    Alexander A. Galushkin

    2015-01-01

    In the present article author analyzes value of the concepts "national security", "information security", "national information security". Author gives opinions of scientists-jurists, definitions given by legislators and normotvorets in various regulations.

  8. Protecting intellectual property in space; Proceedings of the Aerospace Computer Security Conference, McLean, VA, March 20, 1985

    Science.gov (United States)

    1985-01-01

    The primary purpose of the Aerospace Computer Security Conference was to bring together people and organizations which have a common interest in protecting intellectual property generated in space. Operational concerns are discussed, taking into account security implications of the space station information system, Space Shuttle security policies and programs, potential uses of probabilistic risk assessment techniques for space station development, key considerations in contingency planning for secure space flight ground control centers, a systematic method for evaluating security requirements compliance, and security engineering of secure ground stations. Subjects related to security technologies are also explored, giving attention to processing requirements of secure C3/I and battle management systems and the development of the Gemini trusted multiple microcomputer base, the Restricted Access Processor system as a security guard designed to protect classified information, and observations on local area network security.

  9. Exploring Possibilities to Enhance Food Sovereignty within the Cowpea Production-Consumption Network in Northern Ghana

    NARCIS (Netherlands)

    Quaye, W.; Frempong, G.; Jongerden, J.P.; Ruivenkamp, G.T.P.

    2009-01-01

    Over the last years an important focus in the combat of hunger and malnutrition,particularly in Africa has been food security. This article explores possibilities for enhancing food sovereignty, as an alternative concept to food security and an alternative strategy for reversing hunger and

  10. Safety and Security of Older Persons in Tehran, Iran: A Sociological Appraisal of Elder Abuse

    Science.gov (United States)

    Sheykhi, Mohammad Taghi

    2010-01-01

    The article explores and evaluates the quality of life, safety, and security of elderly people in Tehran City in Iran. In that, different dimensions of material and social well-being, and abuse of people of the age 65 and above, are assessed. Besides the human rights, the dignity, and the gradual decline of the elderly's social security are…

  11. SMEs, electronically-mediated working and data security: cause for concern?

    Directory of Open Access Journals (Sweden)

    Clear, F.

    2007-01-01

    Full Text Available Security of data is critical to the operations of firms. Without the ability to store, process and transmit data securely, operations may be compromised, with the potential for serious consequences to trading integrity. Thus the role that electronically-mediated working plays in business today and its dependency on data security is of critical interest, especially in light of the fact that much of this communication is based on the use of open networks (i.e. the Internet. This paper discusses findings from a ‘WestFocus’ survey on electronically-mediated working and telework amongst a sample of SMEs located in West London and adjacent counties in South-Eastern England in order to highlight the problems that such practice raises in terms of data security. Data collection involved a telephone survey undertaken in early 2006 of 378 firms classified into four industrial sectors (‘Media’, ‘Logistics’, ‘Internet Services’ and ‘Food Processing’. After establishing how ICTs and the Internet are being exploited as business applications for small firms, data security practice is explored on the basis of sector and size with a focus on telework. The paper goes on to highlight areas of concern in terms of data security policy and training practice. Findings show some sector and size influences.

  12. Security negotiation

    OpenAIRE

    Mitrović, Miroslav M.; Ivaniš, Željko

    2013-01-01

    Contemporary security challenges, risks and threats represent a resultant of the achieved level of interaction between various entities within the paradigm of global security relations. Asymmetry and nonlinearity are main features of contemporary challenges in the field of global security. Negotiation in the area of security, namely the security negotiation, thus goes beyond just the domain of negotiation in conflicts and takes into consideration particularly asymmetric forms of possible sour...

  13. Contemporary women's secure psychiatric services in the United Kingdom: A qualitative analysis of staff views.

    Science.gov (United States)

    Walker, T; Edge, D; Shaw, J; Wilson, H; McNair, L; Mitchell, H; Gutridge, K; Senior, J; Sutton, M; Meacock, R; Abel, K

    2017-11-01

    WHAT IS KNOWN ON THE SUBJECT?: Three pilot UK-only Women's Enhanced Medium Secure Services (WEMSS) was opened in 2007 to support women's movement from high secure care and provide a bespoke, women-only service. Evidence suggests that women's secure services are particularly challenging environments to work in and staffing issues (e.g., high turnover) can cause difficulties in establishing a therapeutic environment. Research in this area has focused on the experiences of service users. Studies which have examined staff views have focused on their feelings towards women in their care and the emotional burden of working in women's secure services. No papers have made a direct comparison between staff working in different services. WHAT DOES THIS STUDY ADD TO EXISTING KNOWLEDGE?: This is the first study to explore the views and experiences of staff in the three UK WEMSS pilot services and contrast them with staff from women's medium secure services. Drawing upon data from eighteen semi-structured interviews (nine WEMSS, nine non-WEMSS), key themes cover staff perceptions of factors important for women's recovery and their views on operational aspects of services. This study extends our understanding of the experiences of staff working with women in secure care and bears relevance for staff working internationally, as well as in UK services. WHAT ARE THE IMPLICATIONS FOR PRACTICE?: The study reveals the importance of induction and training for bank and agency staff working in women's secure services. Further, regular clinical supervision should be mandatory for all staff so they are adequately supported. Introduction Women's Enhanced Medium Secure Services (WEMSS) is bespoke, gender-sensitive services which opened in the UK in 2007 at three pilot sites. This study is the first of its kind to explore the experiences of WEMSS staff, directly comparing them to staff in a standard medium secure service for women. The literature to date has focused on the experiences of

  14. Financial security

    NARCIS (Netherlands)

    de Goede, M.; Burgess, J.P.

    2010-01-01

    1. Introduction J. Peter Burgess Part 1: New Security Concepts 2. Civilizational Security Brett Bowden 3. Risk Oliver Kessler 4. Small Arms Keith Krause 5. Critical Human Security Taylor Owen 6. Critical Geopolitics Simon Dalby Part 2: New Security Subjects 7. Biopolitics Michael Dillon 8. Gendered

  15. Security patterns in practice designing secure architectures using software patterns

    CERN Document Server

    Fernandez-Buglioni, Eduardo

    2013-01-01

    Learn to combine security theory and code to produce secure systems Security is clearly a crucial issue to consider during the design and implementation of any distributed software architecture. Security patterns are increasingly being used by developers who take security into serious consideration from the creation of their work. Written by the authority on security patterns, this unique book examines the structure and purpose of security patterns, illustrating their use with the help of detailed implementation advice, numerous code samples, and descriptions in UML. Provides

  16. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  17. Safeguards and security considerations for automated and robotic systems

    Energy Technology Data Exchange (ETDEWEB)

    Jordan, S.E.; Jaeger, C.D.

    1994-09-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A&R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S&S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S&S into the design of future A&R systems. Towards this, the authors first examined existing A and R systems from a security perspective to identify areas of concern and possible solutions of these problems. They then were able to develop generalized S&S guidance and design considerations for automation and robotics.

  18. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  19. Exploring the Far Side of Mobile Health: Information Security and Privacy of Mobile Health Apps on iOS and Android.

    Science.gov (United States)

    Dehling, Tobias; Gao, Fangjian; Schneider, Stephan; Sunyaev, Ali

    2015-01-19

    Mobile health (mHealth) apps aim at providing seamless access to tailored health information technology and have the potential to alleviate global health burdens. Yet, they bear risks to information security and privacy because users need to reveal private, sensitive medical information to redeem certain benefits. Due to the plethora and diversity of available mHealth apps, implications for information security and privacy are unclear and complex. The objective of this study was to establish an overview of mHealth apps offered on iOS and Android with a special focus on potential damage to users through information security and privacy infringements. We assessed apps available in English and offered in the categories "Medical" and "Health & Fitness" in the iOS and Android App Stores. Based on the information retrievable from the app stores, we established an overview of available mHealth apps, tagged apps to make offered information machine-readable, and clustered the discovered apps to identify and group similar apps. Subsequently, information security and privacy implications were assessed based on health specificity of information available to apps, potential damage through information leaks, potential damage through information manipulation, potential damage through information loss, and potential value of information to third parties. We discovered 24,405 health-related apps (iOS; 21,953; Android; 2452). Absence or scarceness of ratings for 81.36% (17,860/21,953) of iOS and 76.14% (1867/2452) of Android apps indicates that less than a quarter of mHealth apps are in more or less widespread use. Clustering resulted in 245 distinct clusters, which were consolidated into 12 app archetypes grouping clusters with similar assessments of potential damage through information security and privacy infringements. There were 6426 apps that were excluded during clustering. The majority of apps (95.63%, 17,193/17,979; of apps) pose at least some potential damage through

  20. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  1. Party politics and Greek security policy from 1974 to 1984: change and continuity

    OpenAIRE

    Haines, John L.

    1984-01-01

    Approved for public release; distribution is unlimited This thesis explores the effects of political change on Greek security policy during the period 1974 to 1984. This period encompasses significant change in Greece's foreign relations including those with the United States. The central question is: Are the elements of Greek security policy based on long-term basic interests which find consistent expression, or are they a function of domestic political factors, more ideologicall...

  2. A survey of pandemic influenza preparedness and response capabilities in Chicago area hospital security departments.

    Science.gov (United States)

    Kimmerly, David P

    2009-01-01

    This article is a summary based on a December 2007 paper prepared by the author in partial fulfillment of the requirements for a master's degree in business and organizational security management at Webster University. The project described was intended to assess Chicago-area healthcare organization security departments' preparedness and response capabilities for a potential influenza pandemic. While the author says healthcare organizations are learning from the pandemics of the past, little research has been conducted on the requirements necessary within hospital security departments. The article explores staffing, planning, preparation and response capabilities within a healthcare security context to determine existing resources available to the healthcare security community. Eleven completed surveys were received from hospital security managers throughout the geographical Chicago area. They reveal that hospital security managers are conscious of the risks of a pandemic influenza outbreak. Yet, it was found that several gaps existed within hospital security department staffing and response capabilities, as hospital security departments may not have the available resources necessary to adequately maintain their operations during a pandemic incident.

  3. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  4. Computer Security: the security marathon

    CERN Multimedia

    Computer Security Team

    2014-01-01

    If you believe that “security” is a sprint, that a quick hack is invulnerable, that quick bug fixing is sufficient, that plugging security measures on top of existing structures is good, that once you are secure your life will be easy... then let me convince you otherwise.   An excellent example of this is when the summer students join us at CERN. As the summer period is short, software projects must be accomplished quickly, like a sprint. Rush, rush! But often, this sprint ends with aching muscles. Regularly, these summer students approach us to have their project or web server made visible to the Internet. Regularly, quick security reviews of those web servers diagnose severe underperformance with regards to security: the web applications are flawed or use insecure protocols; the employed software tools, databases or web frameworks are sub-optimal and not adequately chosen for that project; the operating system is non-standard and has never been brought up-to-date; and ...

  5. Security in Father-child Relationship and Behavior Problems in Sexually Abused Children.

    Science.gov (United States)

    Parent-Boursier, Claudel; Hébert, Martine

    2015-01-01

    While the influence of mother-child relationships on children's recovery following sexual abuse has been documented, less is known about the possible contribution of father-child relationships on outcomes. The present study explored the contribution of children's perception of security in their relationship to the father on internalizing and externalizing behavior problems, while controlling for sociodemographic variables and variables associated with the mother-child relationship. Participants were 142 children who disclosed sexual abuse involving a perpetrator other than the biological father. Regression analyses indicated that children's perception of security to fathers contributed to the prediction of parental reports of children's behavior problems, even after controlling for maternal psychological distress and perception of security to mothers.

  6. Homeland Security

    Science.gov (United States)

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  7. CASH vs. SYNTHETIC ASSET-BACKED SECURITIES

    Directory of Open Access Journals (Sweden)

    SILVIU EDUARD DINCA

    2015-12-01

    Full Text Available During the past few years, in the recent post-crisis aftermath, financial and banking institutions around the world are exploring new alternatives to better secure their financing and refinancing demands altogether with the enhancement of their risk management capabilities. We will exhibit herewith a theoretical and applied comparison between the true-sale and synthetic ABS securitizations as financial markets-based funding and risks mitigation techniques, highlighting certain key structuring and implementation specifics, discovered during the research, on each of them.

  8. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  9. Enterprise Mac Security Mac OS X Snow Leopard Security

    CERN Document Server

    Edge, Stephen Charles; Hunter, Beau; Sullivan, Gene; LeBlanc, Dee-Ann

    2010-01-01

    A common misconception in the Mac community is that Mac's operating system is more secure than others. While this might be true in certain cases, security on the Mac is still a crucial issue. When sharing is enabled or remote control applications are installed, Mac OS X faces a variety of security threats. Enterprise Mac Security: Mac OS X Snow Leopard is a definitive, expert-driven update of the popular, slash-dotted first edition and was written in part as a companion to the SANS Institute course for Mac OS X. It contains detailed Mac OS X security information, and walkthroughs on securing s

  10. Impacts of Vehicle (In)Security

    Energy Technology Data Exchange (ETDEWEB)

    Chugg, J.; Rohde, K.

    2015-05-01

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cyber entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  11. 78 FR 66097 - In the Matter of Heritage Worldwide, Inc., Impala Mineral Exploration Corp., Klondike Star...

    Science.gov (United States)

    2013-11-04

    ... SECURITIES AND EXCHANGE COMMISSION [ File No. 500-1] In the Matter of Heritage Worldwide, Inc., Impala Mineral Exploration Corp., Klondike Star Mineral Corporation, MIV Therapeutics Inc., Most Home... concerning the securities of Klondike Star Mineral Corporation because it has not filed any periodic reports...

  12. Quality of Security Service: Adaptive Security

    National Research Council Canada - National Science Library

    Levin, Timothy E; Irvine, Cynthia E; Spyropoulou, Evdoxia

    2004-01-01

    The premise of Quality of Security Service is that system and network management functions can be more effective if variable levels of security services and requirements can be presented to users or network tasks...

  13. Applications and Security of Next-Generation, User-Centric Wireless Systems

    Directory of Open Access Journals (Sweden)

    Danfeng Yao

    2010-07-01

    Full Text Available Pervasive wireless systems have significantly improved end-users’ quality of life. As manufacturing costs decrease, communications bandwidth increases, and contextual information is made more readily available, the role of next generation wireless systems in facilitating users’ daily activities will grow. Unique security and privacy issues exist in these wireless, context-aware, often decentralized systems. For example, the pervasive nature of such systems allows adversaries to launch stealthy attacks against them. In this review paper, we survey several emergent personal wireless systems and their applications. These systems include mobile social networks, active implantable medical devices, and consumer products. We explore each system’s usage of contextual information and provide insight into its security vulnerabilities. Where possible, we describe existing solutions for defendingagainst these vulnerabilities. Finally, we point out promising future research directions for improving these systems’ robustness and security

  14. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  15. Child emotional security and interparental conflict.

    Science.gov (United States)

    Davies, Patrick T; Harold, Gordon T; Goeke-Morey, Marcie C; Cummings, E Mark; Shelton, Katherine; Rasi, Jennifer A

    2002-01-01

    Guided by the emotional security hypothesis developed by Davies & Cummings (1994), studies were conducted to test a conceptual refinement of children's adjustment to parental conflict in relation to hypotheses of other prominent theories. Study 1 examined whether the pattern of child responses to simulations of adult conflict tactics and topics was consistent with the emotional security hypothesis and social learning theory in a sample of 327 Welsh children. Supporting the emotional security hypothesis, child reports of fear, avoidance, and involvement were especially prominent responses to destructive conflict. Study 2 examined the relative roles of child emotional insecurity and social-cognitive appraisals in accounting for associations between parental conflict and child psychological symptoms in a sample of 285 Welsh children and parents. Findings indicated that child emotional insecurity was a robust intervening process in the prospective links between parental conflict and child maladjustment even when intervening processes proposed in the social-cognitive models were included in the analyses. Studies 3 and 4 explored pathways among parental conflict, child emotional insecurity, and psychological adjustment in the broader family context with a sample of 174 children and mothers. Supporting the emotional security hypothesis, Study 3 findings indicated that child insecurity continued to mediate the link between parental conflict and child maladjustment even after specifying the effects of other parenting processes. Parenting difficulties accompanying interparental conflict were related to child maladjustment through their association with insecure parent-child attachment. In support of the emotional security hypothesis, Study 4 findings indicated that family instability, parenting difficulties, and parent-child attachment insecurity potentiated mediational pathways among parental conflict, child insecurity, and maladjustment. Family cohesiveness, interparental

  16. ORACLE DATABASE SECURITY

    OpenAIRE

    Cristina-Maria Titrade

    2011-01-01

    This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource management and password management. Security is a constant concern in the design and database development. Usually, there are no concerns about the existence of security, but rather how large it should be. A typically DBMS has several levels of security, in addition to those offered by the operating system or network. Typically, a DBMS has user a...

  17. Security with nuclear weapons

    International Nuclear Information System (INIS)

    Karp, R.C.

    1991-01-01

    Recent improvements in East-West relations and the process of dramatic political change in Europe may result in unprecedented opportunities to reduce the global arsenal of nuclear weapons. Despite these welcome developments, the prospects for effectively controlling the spread of nuclear capability in the Third World have remained much less encouraging. The possibility of large reductions in nuclear weapons poses fundamental questions about their purpose. Why have some states chosen to acquire nuclear weapons? How and why have these decisions been maintained over time? Why have some states elected to approach, but not cross, the nuclear threshold? This book examines the commonalities and differences in political approaches to nuclear weapons both within and between three groups of states: nuclear, non-nuclear and threshold. The chapters explore the evolution of thinking about nuclear weapons and the role these weapons play in national security planning, and question the official security rationales offered by the nuclear weapon states for the maintenance of nuclear capabilities. For the non-nuclear weapon states, the book presents an analysis of alternative ways of assuring security and foreign policy effectiveness. For the threshold states, it examines the regional contexts within which these states maintain their threshold status. This book transcends traditional East-West approaches to analysis of nuclear issues by giving equal prominence to the issues of nuclear proliferation and non-nuclearism. The book also provides a comprehensive analysis of how current approaches to nuclear weapons have evolved both within and among the groups of countries under study

  18. Exploring the Far Side of Mobile Health: Information Security and Privacy of Mobile Health Apps on iOS and Android

    Science.gov (United States)

    Dehling, Tobias; Gao, Fangjian; Schneider, Stephan

    2015-01-01

    Background Mobile health (mHealth) apps aim at providing seamless access to tailored health information technology and have the potential to alleviate global health burdens. Yet, they bear risks to information security and privacy because users need to reveal private, sensitive medical information to redeem certain benefits. Due to the plethora and diversity of available mHealth apps, implications for information security and privacy are unclear and complex. Objective The objective of this study was to establish an overview of mHealth apps offered on iOS and Android with a special focus on potential damage to users through information security and privacy infringements. Methods We assessed apps available in English and offered in the categories “Medical” and “Health & Fitness” in the iOS and Android App Stores. Based on the information retrievable from the app stores, we established an overview of available mHealth apps, tagged apps to make offered information machine-readable, and clustered the discovered apps to identify and group similar apps. Subsequently, information security and privacy implications were assessed based on health specificity of information available to apps, potential damage through information leaks, potential damage through information manipulation, potential damage through information loss, and potential value of information to third parties. Results We discovered 24,405 health-related apps (iOS; 21,953; Android; 2452). Absence or scarceness of ratings for 81.36% (17,860/21,953) of iOS and 76.14% (1867/2452) of Android apps indicates that less than a quarter of mHealth apps are in more or less widespread use. Clustering resulted in 245 distinct clusters, which were consolidated into 12 app archetypes grouping clusters with similar assessments of potential damage through information security and privacy infringements. There were 6426 apps that were excluded during clustering. The majority of apps (95.63%, 17,193/17,979; of apps) pose

  19. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  20. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  1. The Role Of Commercially Provided Security in Africa's Patrimonial Security Complexes

    OpenAIRE

    Kinsey, Christopher; Krieg, Andreas

    2014-01-01

    With the concept of public security generally absent in Africa and a factionalized security sector of both state and non-state actors delivering security exclusively to certain groups affiliated with patrimonial elites, this paper examines the role of commercial providers of security within African security sectors. In factionalized security sectors with limited territorial reach, the state unable or unwilling to provide security as a public good within its boundaries has long lost its monopo...

  2. Safeguards and security considerations for automated and robotic systems

    International Nuclear Information System (INIS)

    Jordan, S.E.; Jaeger, C.D.

    1994-01-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A ampersand R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S ampersand S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S ampersand S into the design of future A ampersand R systems. Towards this, the authors first examined existing A and R systems from a security perspective to identify areas of concern and possible solutions of these problems. They then were able to develop generalized S ampersand S guidance and design considerations for automation and robotics

  3. Securing Gateways within Clustered Power Centric Network of Nodes

    Directory of Open Access Journals (Sweden)

    Qaisar Javaid

    2016-01-01

    Full Text Available Knowledge Networks are gaining momentum within cyber world. Knowledge leads to innovation and for this reason organizations focus on research and information gathering in order to gain and improve existing knowledge. This of information era, which is primarily based on world wide web technologies, enables significantly expanded networks of people to communicate and collaborate 'virtually' across teams, across entire organizations and across the world, anytime and anywhere. Innovations in computing and telecommunications have transformed the corporations from structured and manageable types to interwoven network of blurred boundaries such as; ad hoc networks and mobile wireless networks, etc. This study explores knowledge networks in Information Technology and security leaks that are found, as well as measures that are taken to counter this menace which is coming up with optimal Secure Clustered Power Centric node network. The paper concludes these measures, evaluating and integrating them to come up with a secured network design.

  4. Safeguards and security considerations for automated and robotic systems

    International Nuclear Information System (INIS)

    Jordan, S.E.; Jaeger, C.D.

    1994-01-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A ampersand R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S ampersand S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S ampersand S into the design of future A ampersand R systems. Towards this, we first examined existing A ampersand R systems from a security perspective to identify areas of concern and possible solutions to these problems. We then were able to develop generalized S ampersand S guidance and design considerations for automation and robotics

  5. Managing information security in a process industrial environment; Gestao de seguranca da informacao em processos industriais

    Energy Technology Data Exchange (ETDEWEB)

    Pereira, Raphael Gomes; Aguiar, Leandro Pfleger de [Siemens Company (Brazil)

    2008-07-01

    With the recently globalization expansion (growth), the exploration of energetic resources is crossing over countries boundaries, resulting in worldwide companies exploring Oil and Gas fields available in any place of the world. To the government's bodies, this information about those fields should be treated as a national security interest subject by bringing an adequate management and protection to all the important and critical information and assets, and making possible, at the same time, the freedom and transparency in concurrence processes. This create a complex security context to be managed, where information disruption might, for instance, imply in broke of integrity in public auctions processes as a result of privileged information usage. Furthermore, with the terrorism problem, the process itself becomes an attractive target for different kinds of attacks, motivated by the opportunism to explore the known incapacity of the big industries in well manage their large and complex environments. With all transformations that are happening in productive processes, as the growing TCP/IP protocol usage, the Windows operating systems adoption in SCADA systems and the integration of industrial with business network, are factors that contribute to an eminent landscape of problems. This landscape demonstrates the need from the organizations and countries that are operating in energetic resources exploration, for renew their risk management areas, establishing a unique and integrated process to protect information security infrastructure. This work presents a study of the challenges to be faced by the organizations while rebuilding their internal processes to integrate the risk management and information security areas, as long as a set of essential steps to establish an affective corporative governance of risk management and compliance aspects. Moreover, the work presents the necessary points of the government involvement to improve all the regulatory aspects

  6. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  7. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  8. Threats to financial system security

    Energy Technology Data Exchange (ETDEWEB)

    McGovern, D.E.

    1997-06-01

    The financial system in the United States is slowly migrating from the bricks and mortar of banks on the city square to branch banks, ATM`s, and now direct linkage through computers to the home. Much work has been devoted to the security problems inherent in protecting property and people. The impact of attacks on the information aspects of the financial system has, however, received less attention. Awareness is raised through publicized events such as the junk bond fraud perpetrated by Milken or gross mismanagement in the failure of the Barings Bank through unsupervised trading activities by Leeson in Singapore. These events, although seemingly large (financial losses may be on the order of several billion dollars), are but small contributors to the estimated $114 billion loss to all types of financial fraud in 1993. Most of the losses can be traced to the contribution of many small attacks perpetrated against a variety of vulnerable components and systems. This paper explores the magnitude of these financial system losses and identifies new areas for security to be applied to high consequence events.

  9. Challenges of information security incident learning: An industrial case study in a Chinese healthcare organization.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2017-12-01

    Security incidents can have negative impacts on healthcare organizations, and the security of medical records has become a primary concern of the public. However, previous studies showed that organizations had not effectively learned lessons from security incidents. Incident learning as an essential activity in the "follow-up" phase of security incident response lifecycle has long been addressed but not given enough attention. This paper conducted a case study in a healthcare organization in China to explore their current obstacles in the practice of incident learning. We interviewed both IT professionals and healthcare professionals. The results showed that the organization did not have a structured way to gather and redistribute incident knowledge. Incident response was ineffective in cycling incident knowledge back to inform security management. Incident reporting to multiple stakeholders faced a great challenge. In response to this case study, we suggest the security assurance modeling framework to address those obstacles.

  10. A Public Choice Approach to the Unequal Treatment of Securities Market Participants and Home Borrowers

    Directory of Open Access Journals (Sweden)

    Jonathan Macey

    2017-01-01

    Full Text Available This article contrasts the protections provided to participants in U.S. securities markets with the protections provided to participants in the U.S. mortgage markets. Participants in securities markets purchase and sell equity and debt securities. Participants in the mortgage markets borrow money to buy homes, using those homes as collateral for the mortgage loans they receive. Even after Dodd-Frank, participants in securities markets are afforded significantly higher levels of protection than participants in mortgage markets. The doctrine of suitability is a prime example of this inequity. Exploring possible explanations for this odd asymmetry of treatment, I conclude that interest group politics is to blame for the anomaly.

  11. Complexity of food preparation and food security status in low-income young women.

    Science.gov (United States)

    Engler-Stringer, Rachel; Stringer, Bernadette; Haines, Ted

    2011-01-01

    This study was conducted to explore whether preparing more complex meals was associated with higher food security status. This mixed-methods, community-based study involved the use of semistructured interviews to examine the cooking practices of a group of young, low-income women in Montreal. Fifty participants aged 18 to 35 were recruited at 10 locations in five low-income neighbourhoods. Food security status was the main outcome measure and the main exposure variable, "complex food preparation," combined the preparation of three specific food types (soups, sauces, and baked goods) using basic ingredients. Low-income women preparing a variety of meals using basic ingredients at least three times a week were more than twice as likely to be food secure as were women preparing more complex meals less frequently. Women who prepared more complex meals more frequently had higher food security. Whether this means that preparing more complex foods results in greater food security remains unclear, as this was an exploratory study.

  12. Utilising a multi-item questionnaire to assess household food security in Australia.

    Science.gov (United States)

    Butcher, Lucy M; O'Sullivan, Therese A; Ryan, Maria M; Lo, Johnny; Devine, Amanda

    2018-03-15

    Currently, two food sufficiency questions are utilised as a proxy measure of national food security status in Australia. These questions do not capture all dimensions of food security and have been attributed to underreporting of the problem. The purpose of this study was to investigate food security using the short form of the US Household Food Security Survey Module (HFSSM) within an Australian context; and explore the relationship between food security status and multiple socio-demographic variables. Two online surveys were completed by 2334 Australian participants from November 2014 to February 2015. Surveys contained the short form of the HFSSM and twelve socio-demographic questions. Cross-tabulations chi-square tests and a multinomial logistic regression model were employed to analyse the survey data. Food security status of the respondents was classified accordingly: High or Marginal (64%, n = 1495), Low (20%, n = 460) or Very Low (16%, n = 379). Significant independent predictors of food security were age (P important issue across Australia and that certain groups, regardless of income, are particularly vulnerable. Government policy and health promotion interventions that specifically target "at risk" groups may assist to more effectively address the problem. Additionally, the use of a multi-item measure is worth considering as a national indicator of food security in Australia. © 2018 Australian Health Promotion Association.

  13. Enhancing maternal sensitivity and infant attachment security with video feedback: an exploratory study in Italy.

    Science.gov (United States)

    Cassibba, Rosalinda; Castoro, Germana; Costantino, Elisabetta; Sette, Giovanna; Van Ijzendoorn, Marinus H

    2015-01-01

    This study aims to explore whether a short-term and attachment-based video-feedback intervention, the Video-Feedback Intervention to Promote Positive Parenting With Discussions on the Representational Level (VIPP-R; F. Juffer, M.J. Bakermans-Kranenburg, & M.H. van IJzendoorn, 2008), might be effective in enhancing maternal sensitivity and in promoting infants' attachment security in an Italian sample of dyads with primiparous mothers. Moreover, we explore whether the effectiveness of VIPP-R might be different for parents with insecure attachment representations who might be most in need of preventive intervention, as compared to parents who already have a more balanced and secure state of mind. Thirty-two infants (40% female) and their mothers participated in the study. The sample was divided into an intervention group (n = 16) and a comparison group (n = 16). At 6 and 13 months of age, the Adult Attachment Interview (AAI; M. Main, N. Kaplan, & J. Cassidy, 1985) was administered. Moreover, a 30-min mother-infant play situation was videotaped and coded for maternal sensitivity with the Emotional Availability Scales (Z. Biringen, J. Robinson, & R.N. Emde, 2000). At 13 months of age, the Strange Situation Procedure (M.D.S. Ainsworth, M.D. Blehar, E. Waters, & S. Wall, 1978) was used to assess the security of mother-infant attachment. Results revealed a significant interaction effect between intervention and AAI security for infant attachment security; moreover, main effects of AAI security and intervention for maternal sensitivity were found. The VIPP-R appears effective in enhancing maternal sensitivity and infant attachment security, although only mothers with an insecure attachment representation may benefit from the intervention. © 2014 Michigan Association for Infant Mental Health.

  14. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  15. An empirical investigation to analysis the dimensions of cultural security: A case study of educational system

    Directory of Open Access Journals (Sweden)

    Elyas Nouraei

    2013-02-01

    Full Text Available The purpose of this study is to explore the concept of cultural security and its practical implications in a case study of educational system. There are several definitions of culture, which describe different aspects of cultural security. In fact, cultural security tends to show various behaviors, thinking, beliefs and other people’s perspectives in a society, which represents the overall circumstances. Cultural security and its issues make it possible to have a clear image of a society or community. This paper aims to identify the important dimensions of cultural security in terms of basic components of cultural security identified in a framework. Therefore, after identifying the components, using a questionnaire, required data are gathered from the universities of the city of Ilam, Iran and they are analyzed by SPSS18.0 software and its appropriate statistical tests.

  16. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose. PMID:22163424

  17. A feedback-based secure path approach for wireless sensor network data collection.

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  18. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Directory of Open Access Journals (Sweden)

    Guiyi Wei

    2010-10-01

    Full Text Available The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  19. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    International Nuclear Information System (INIS)

    Mladineo, S.; Frazar, S.; Kurzrok, A.; Martikka, E.; Hack, T.; Wiander, T.

    2013-01-01

    In November 2012 the International Atomic Energy Agency (IAEA) sponsored a Technical Meeting on the Interfaces and Synergies in Safety, Security, and Safeguards for the Development of a Nuclear Power Program. The goal of the meeting was to explore whether and how safeguards, safety, and security systems could be coordinated or integrated to support more effective and efficient nonproliferation infrastructures. While no clear consensus emerged, participants identified practical challenges to and opportunities for integrating the three disciplines’ regulations and implementation activities. Simultaneously, participants also recognized that independent implementation of safeguards, safety, and security systems may be more effective or efficient at times. This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation either with a newcomer State, or to a State with a fully developed SRA.

  20. Secure base script and psychological dysfunction in Japanese young adults in the 21st century: Using the Attachment Script Assessment.

    Science.gov (United States)

    Umemura, Tomotaka; Watanabe, Manami; Tazuke, Kohei; Asada-Hirano, Shintaro; Kudo, Shimpei

    2018-05-01

    The universality of secure base construct, which suggests that one's use of an attachment figure as a secure base from which to explore the environment is an evolutionary outcome, is one of the core ideas of attachment theory. However, this universality idea has been critiqued because exploration is not as valued in Japanese culture as it is in Western cultures. Waters and Waters (2006) hypothesized that one's experiences of secure base behaviors are stored as a script in memory, and developed a narrative assessment called the Attachment Script Assessment (ASA) to evaluate one's secure base script. This study examined the validity of the ASA and the utility of secure base concept in Japanese culture. A sample of Japanese young adults (N = 89; M = 23.46; SD = 3.20; 57% = females) completed both the ASA and self-report questionnaires. The results revealed that the ASA score was associated with two dimensions of self-report questionnaires assessing parent-youth attachment relationships (trust and communication). The ASA score was not related to Japanese cultural values (amae acceptance, interdependent self-construal, and low independent self-construal). However, a low ASA score was related to a psychological dysfunction in the Japanese cultural context; hikikomori symptoms, which are defined as a desire to remain in his or her own room and his or her understanding of this behavior in other people. We concluded that since hikikomori can be interpreted as an extreme inhibition of exploration, the association between low secure base script and hikikomori symptoms suggests the utility of secure base construct in Japan. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  1. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  2. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  3. Smart Secure Homes: A Survey of Smart Home Technologies that Sense, Assess, and Respond to Security Threats.

    Science.gov (United States)

    Dahmen, Jessamyn; Cook, Diane J; Wang, Xiaobo; Honglei, Wang

    2017-08-01

    Smart home design has undergone a metamorphosis in recent years. The field has evolved from designing theoretical smart home frameworks and performing scripted tasks in laboratories. Instead, we now find robust smart home technologies that are commonly used by large segments of the population in a variety of settings. Recent smart home applications are focused on activity recognition, health monitoring, and automation. In this paper, we take a look at another important role for smart homes: security. We first explore the numerous ways smart homes can and do provide protection for their residents. Next, we provide a comparative analysis of the alternative tools and research that has been developed for this purpose. We investigate not only existing commercial products that have been introduced but also discuss the numerous research that has been focused on detecting and identifying potential threats. Finally, we close with open challenges and ideas for future research that will keep individuals secure and healthy while in their own homes.

  4. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2012-06-01

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  5. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro [Japan Atomic Energy Agency, Department of Science and Technology for Nuclear Material Management, Tokai, Ibaraki (Japan)

    2012-06-15

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  6. The role of the media in establishing international security regimes

    Directory of Open Access Journals (Sweden)

    Chanan Naveh

    2005-04-01

    Full Text Available This article focuses primarily on the media's impact on international security regimes. It explores the ways in which the media affect the lifecycles of international regimes, from the time they are first conceived of, through their establishment, consolidation and stabilization, up until their ultimate demise. Although this paper highlights the media's role in the evolution of security regimes, it is clear that, regardless of the regime in question, media play a role throughout the lifecycle of all international regimes, whatever their character. In order to analyze the relationships of the media with security regimes in general, and specifically their contribution to each stage in their development, the article utilizes methodologies from the field of communication studies. It examines the media's agenda, "news values" and various functions, and their ability to mobilize public support for the particular issue of the regime. To date, most studies have explored the interaction between media communication patterns and global developments at the state level, or in relation to the formulation of foreign policy, while largely ignoring the international dimension of the relationship. This article attempts to remedy this situation, and the relevant processes are analysed in a case study of the anti-Iraq international security regime. It should be noted that although the paper focuses on the specific anti-Iraqi regime, it is part of a more general Anti-Rogue actors regime which includes the war against global terrorism. The study of the development of the anti-Iraq press-security regime teaches us that during international crises the media mobilize and unanimously support the regime fighting the "bad guys." But, when the regime develops and enters disputed turfs and begins to lose its legitimacy, media support diminishes, and the media may even develop into an opposing force and may join the actors fighting against this regime. Moreover, the study of

  7. Process Control/SCADA system vendor security awareness and security posture.

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Lüders, S.

    2009-01-01

    A starting point for the adequate security of process control/SCADA systems is the security awareness and security posture by the manufacturers, vendors, system integrators, and service organisations. The results of a short set of questions indicate that major security improvements are required in

  8. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  9. Watermarking security

    CERN Document Server

    Bas, Patrick; Cayre, François; Doërr, Gwenaël; Mathon, Benjamin

    2016-01-01

    This book explains how to measure the security of a watermarking scheme, how to design secure schemes but also how to attack popular watermarking schemes. This book gathers the most recent achievements in the field of watermarking security by considering both parts of this cat and mouse game. This book is useful to industrial practitioners who would like to increase the security of their watermarking applications and for academics to quickly master this fascinating domain.

  10. Information security : an investigation into password habits

    OpenAIRE

    Richardson, Darren

    2015-01-01

    This thesis considers password security guidelines used in current environments and stipulates that password requirements force users to create and use passwords which are easy for computers to guess but hard for humans to remember. The thesis begins by exploring a number of the most prevalent methods of illicitly obtaining passwords in an attempt to design an experimental method to test the notion of weak password distribution. Password cracking techniques are discussed, as well as less ...

  11. Facing global environmental change. Environmental, human, energy, food, health and water security concepts

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); AFES-Press, Mosbach (Germany); Oswald Spring, Ursula [National Univ. of Mexico (UNAM), Cuernavaca, MOR (MX). Centro Regional de Investigaciones Multidiscipinarias (CRIM); United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); Grin, John [Amsterdam Univ. (Netherlands). Amsterdam School for Social Science Research; Mesjasz, Czeslaw [Cracow Univ. of Economics (Poland). Faculty of Management; Kameri-Mbote, Patricia [Nairobi Univ. (Kenya). School of Law; International Environmental Law Research Centre, Nairobi (Kenya); Behera, Navnita Chadha [Jamia Millia Islamia Univ., New Delhi (India). Nelson Mandela Center for Peace and Conflict Resolution; Chourou, Bechir [Tunis-Carthage Univ., Hammam-Chatt (Tunisia); Krummenacher, Heinz (eds.) [swisspeace, Bern (Switzerland). FAST International

    2009-07-01

    This policy-focused, global and multidisciplinary security handbook on Facing Global Environmental Change addresses new security threats of the 21st century posed by climate change, desertification, water stress, population growth and urbanization. These security dangers and concerns lead to migration, crises and conflicts. They are on the agenda of the UN, OECD, OSCE, NATO and EU. In 100 chapters, 132 authors from 49 countries analyze the global debate on environmental, human and gender, energy, food, livelihood, health and water security concepts and policy problems. In 10 parts they discuss the context and the securitization of global environmental change and of extreme natural and societal outcomes. They suggest a new research programme to move from knowledge to action, from reactive to proactive policies and to explore the opportunities of environ-mental cooperation for a new peace policy. (orig.)

  12. The neoliberal political economy and erosion of retirement security.

    Science.gov (United States)

    Polivka, Larry; Luo, Baozhen

    2015-04-01

    The origins and trajectory of the crisis in the United States retirement security system have slowly become part of the discussion about the social, political, and economic impacts of population aging. Private sources of retirement security have weakened significantly since 1980 as employers have converted defined benefits precisions to defined contribution plans. The Center for Retirement Research (CRR) now estimates that over half of boomer generation retirees will not receive 70-80% of their wages while working. This erosion of the private retirement security system will likely increase reliance on the public system, mainly Social Security and Medicare. These programs, however, have increasingly become the targets of critics who claim that they are not financially sustainable in their current form and must be significantly modified. This article will focus on an analysis of these trends in the erosion of the United States retirement security system and their connection to changes in the United States political economy as neoliberal, promarket ideology, and policies (low taxes, reduced spending, and deregulation) have become dominant in the private and public sectors. The neoliberal priority on reducing labor costs and achieving maximum shareholder value has created an environment inimical to maintain the traditional system of pension and health care benefits in both the private and public sectors. This article explores the implications of these neoliberal trends in the United States economy for the future of retirement security. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  13. Security By Design

    OpenAIRE

    Tanner, M. James

    2009-01-01

    Securing a computer from unwanted intrusion requires astute planning and effort to effectively minimize the security invasions computers are plagued with today. While all of the efforts to secure a computer are needed, it seems that the underlying issue of what is being secured has been overlooked. The operating system is at the core of the security issue. Many applications and devices have been put into place to add layers of protection to an already weak operating system. Security did not u...

  14. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    Science.gov (United States)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  15. Sandia National Laboratories Strategic Context Workshop Series 2017: National Security Futures for Strategic Thinking.

    Energy Technology Data Exchange (ETDEWEB)

    Keller, Elizabeth James Kistin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Roll, Elizabeth [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Aamir, Munaf Syed [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Bull, Diana L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Deland, Sharon M. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Haddal, Chad [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Passell, Howard D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Foley, John T. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Harwell, Amber Suzanne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Otis, Monique [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Bawden, Michael Greet Shander [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Craft, Richard L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Kistin, David [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Martin, Jeffrey B. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); McNicol, Bradley Robert [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Vannoni, Michael G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Trost, Lawrence C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Tsao, Jeffrey Y. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Weaver, Karla [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2018-01-01

    In August 2017, Sandia convened five workshops to explore the future of advanced technologies and global peace and security through the lenses of deterrence, information, innovation, nonproliferation, and population and Earth systems.

  16. SecurID

    CERN Multimedia

    Now called RSA SecurID, SecurID is a mechanism developed by Security Dynamics that allows two-factor authentication for a user on a network resource. It works on the principle of the unique password mode, based on a shared secret. Every sixty seconds, the component generates a new six-digit token on the screen. The latter comes from the current time (internal clock) and the seed (SecurID private key that is available on the component, and is also from the SecurID server). During an authentication request, the SecurID server will check the entered token by performing exactly the same calculation as that performed by your component. The server knows the two information required for this calculation: the current time and the seed of your component. Access is allowed if the token calculated by the server matches the token you specified.

  17. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  18. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  19. Security Pricing as an Enabler of Cyber-Insurance: A First Look at Differentiated Pricing Markets

    OpenAIRE

    Pal, Ranjan; Golubchik, Leana; Psounis, Konstantinos; Hui, Pan

    2016-01-01

    Despite the promising potential of network risk management services (e.g., cyber-insurance) to improve information security, their deployment is relatively scarce, primarily due to such service companies being unable to guarantee profitability. As a novel approach to making cyber-insurance services more viable, we explore a symbiotic relationship between security vendors (e.g., Symantec) capable of price differentiating their clients, and cyber-insurance agencies having possession of informat...

  20. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  1. A Secure Behavior Modification Sensor System for Physical Activity Improvement

    Science.gov (United States)

    Price, Alan

    2011-01-01

    Today, advances in wireless sensor networks are making it possible to capture large amounts of information about a person and their interaction within their home environment. However, what is missing is how to ensure the security of the collected data and its use to alter human behavior for positive benefit. In this research, exploration was…

  2. Politics, Security, Theory

    DEFF Research Database (Denmark)

    Wæver, Ole

    2011-01-01

    theory is found to ‘act politically’ through three structural features that systematically shape the political effects of using the theory. The article further discusses – on the basis of the preceding articles in the special issue – three emerging debates around securitization theory: ethics......This article outlines three ways of analysing the ‘politics of securitization’, emphasizing an often-overlooked form of politics practised through theory design. The structure and nature of a theory can have systematic political implications. Analysis of this ‘politics of securitization......’ is distinct from both the study of political practices of securitization and explorations of competing concepts of politics among security theories. It means tracking what kinds of analysis the theory can produce and whether such analysis systematically impacts real-life political struggles. Securitization...

  3. ICT security management

    OpenAIRE

    SCHREURS, Jeanne; MOREAU, Rachel

    2007-01-01

    Security becomes more and more important and companies are aware that it has become a management problem. It’s critical to know what are the critical resources and processes of the company and their weaknesses. A security audit can be a handy solution. We have developed BEVA, a method to critically analyse the company and to uncover the weak spots in the security system. BEVA results also in a general security score and security scores for each security factor. These will be used in the risk ...

  4. The emerging architecture of a regional security complex in the Lake ...

    African Journals Online (AJOL)

    This article explores the emerging regional security architecture to fight terrorism and insurgency in the Lake Chad Basin (LCB). It diagnoses the evolution of the Lake Chad Basin Commission (LCBC) as a sub-regional organization that unites Chad, Cameroon, Niger and Nigeria. In particular, the article critically investigates ...

  5. Relaxing Chosen-Ciphertext Security

    DEFF Research Database (Denmark)

    Canetti, Ran; Krawczyk, Hugo; Nielsen, Jesper Buus

    2003-01-01

    Security against adaptive chosen ciphertext attacks (or, CCA security) has been accepted as the standard requirement from encryption schemes that need to withstand active attacks. In particular, it is regarded as the appropriate security notion for encryption schemes used as components within...... general protocols and applications. Indeed, CCA security was shown to suffice in a large variety of contexts. However, CCA security often appears to be somewhat too strong: there exist encryption schemes (some of which come up naturally in practice) that are not CCA secure, but seem sufficiently secure...... “for most practical purposes.” We propose a relaxed variant of CCA security, called Replayable CCA (RCCA) security. RCCA security accepts as secure the non-CCA (yet arguably secure) schemes mentioned above; furthermore, it suffices for most existing applications of CCA security. We provide three...

  6. Exploring stories of occupational engagement in a regional secure unit

    OpenAIRE

    Morris, Karen; Cox, Diane; Ward, Kath

    2016-01-01

    Abstract This paper focuses on the occupational experiences of five men living within a forensic mental health unit over a year. This study used a descriptive qualitative case study methodology to explore the meaning and value placed on daily life (activities, occupations and routines), and how this changed over time. The men?s stories showed a complex picture of their experiences of daily life. This study demonstrated the impact of the environment on the men and the ongoing challenge of the ...

  7. Agent of opportunity risk mitigation: people, engineering, and security efficacy.

    Science.gov (United States)

    Graham, Margaret E; Tunik, Michael G; Farmer, Brenna M; Bendzans, Carly; McCrillis, Aileen M; Nelson, Lewis S; Portelli, Ian; Smith, Silas; Goldberg, Judith D; Zhang, Meng; Rosenberg, Sheldon D; Goldfrank, Lewis R

    2010-12-01

    Agents of opportunity (AO) are potentially harmful biological, chemical, radiological, and pharmaceutical substances commonly used for health care delivery and research. AOs are present in all academic medical centers (AMC), creating vulnerability in the health care sector; AO attributes and dissemination methods likely predict risk; and AMCs are inadequately secured against a purposeful AO dissemination, with limited budgets and competing priorities. We explored health care workers' perceptions of AMC security and the impact of those perceptions on AO risk. Qualitative methods (survey, interviews, and workshops) were used to collect opinions from staff working in a medical school and 4 AMC-affiliated hospitals concerning AOs and the risk to hospital infrastructure associated with their uncontrolled presence. Secondary to this goal, staff perception concerning security, or opinions about security behaviors of others, were extracted, analyzed, and grouped into themes. We provide a framework for depicting the interaction of staff behavior and access control engineering, including the tendency of staff to "defeat" inconvenient access controls. In addition, 8 security themes emerged: staff security behavior is a significant source of AO risk; the wide range of opinions about "open" front-door policies among AMC staff illustrates a disparity of perceptions about the need for security; interviewees expressed profound skepticism concerning the effectiveness of front-door access controls; an AO risk assessment requires reconsideration of the security levels historically assigned to areas such as the loading dock and central distribution sites, where many AOs are delivered and may remain unattended for substantial periods of time; researchers' view of AMC security is influenced by the ongoing debate within the scientific community about the wisdom of engaging in bioterrorism research; there was no agreement about which areas of the AMC should be subject to stronger access

  8. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  9. The Poverty of Population and its Impact on Formation of Food Security

    Directory of Open Access Journals (Sweden)

    Pchelianska Halyna O.

    2017-08-01

    Full Text Available The article is aimed at studying the causes of poverty, its negative manifestations, identifying the impact of poverty, determining its impact on food security, and finding ways to overcome it. It has been determined that the structural causes of poverty are considered to be the general macroeconomic and political living conditions of population. The individual approach implies that human poverty is influenced by both the subjective (family, education, skills, job availability or absence and the institutional factors. The author characterizes the economic, social, and political consequences of poverty, their impact on food security. The impact of structural factors on the level of poverty in Ukraine was analyzed. The article explores the level of poverty in different categories of households, i.e.: households in rural and urban areas, with and without children. It has been proven that the level of poverty affects the formation of household food security. The main directions for overcoming poverty and improving food security have been proposed.

  10. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2000-01-01

    An information security architecture is made up of several components. Each component in the architecture focuses on establishing acceptable levels of control. These controls are then applied to the operating environment of an organization. Functionally, information security architecture combines technical, practical, and cost-effective solutions to provide an adequate and appropriate level of security.Information Security Architecture: An Integrated Approach to Security in the Organization details the five key components of an information security architecture. It provides C-level executives

  11. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  12. Security threads: effective security devices in the past, present, and future

    Science.gov (United States)

    Wolpert, Gary R.

    2002-04-01

    Security threads were first used to secure banknotes in the mid 1800's. The key to their anti-counterfeiting success was the fact that by being embedded in the paper, they became an integral part of the banknote substrate. Today, all major currencies still utilize this effective security feature. Technological developments have allowed security threads to evolve from a feature authenticated by only visual means to devices that incorporate both visual and machine detectable components. When viewed from the perspective of a thread being a carrier of various security technologies and the fact that they can be incorporated into the core substrate of banknotes, documents, labels, packaging and some high valued articles, it is clear that security threads will remain as effective security devices well into the future. This paper discusses a brief historical background of security threads, current visual and machine authentication technologies incorporated into threads today and a look to the future of threads as effective security devices.

  13. Information security management handbook

    CERN Document Server

    Tipton, Harold F

    2006-01-01

    Access Control Systems and Methodology. Telecommunications and Network Security. Security Management Practices. Application Program Security. Cryptography. Computer, System, and Security Architecture. Operations Security. Business Continuity Planning and Disaster Recovery Planning. Law, Investigation and Ethics. Physical Security.

  14. Security management

    International Nuclear Information System (INIS)

    Adams, H.W.

    1990-01-01

    Technical progress is moving more and more quickly and the systems thus produced are so complex and have become so unclear to the individual that he can no longer estimate the consequences: Faith in progress has given way to deep mistrust. Companies have adjusted to this change in consciousness. An interesting tendency can be identified: technical security is already available - now the organization of security has become an important objective for companies. The key message of the book is: If outworn technical systems are no longer adequate, the organization must be thoroughly overhauled. Five chapters deal with the following themes: organization as an aspect of society; risk control; aspects of security; is there security in ADP; the broader concept of security. (orig./HP) [de

  15. Security in Visible Light Communication: Novel Challenges and Opportunities

    Directory of Open Access Journals (Sweden)

    Christian ROHNER

    2015-09-01

    Full Text Available As LED lighting becomes increasingly ubiquitous, Visible Light Communication is attracting the interest of academia and industry as a complement to RF as the physical layer for the Internet of Things. Aside from its much greater spectral availability compared to RF, visible light has several attractive properties that may promote its uptake: its lack of health risks, its opportunities for spatial reuse, its relative immunity to multipath fading, its lack of electromagnetic interference, and its inherently secure nature: differently from RF, light does not penetrate through walls. In this paper, we outline the security implications of Visible Light Communication, review the existing contributions to this under-explored space, and survey the research opportunities that we envision for the near future.

  16. Measuring global water security towards sustainable development goals

    Science.gov (United States)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-12-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience ‘low water security’ over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated—physical and socio-economic—approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term ‘security’ is conceptualized as a function of ‘availability’, ‘accessibility to services’, ‘safety and quality’, and ‘management’. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  17. Milking drylands : gender networks, pastoral markets and food security in stateless Somalia

    NARCIS (Netherlands)

    Nori, M.

    2010-01-01

    The Milking Drylands research initiative addresses the critical issues of food security, market integration, gender roles and governance matters in a peculiar area of the world, the Somali ecosystem. The research aims at exploring interesting dynamics of ongoing social change, in order to stimulate

  18. Audit and Evaluation of Computer Security. Computer Science and Technology.

    Science.gov (United States)

    Ruthberg, Zella G.

    This is a collection of consensus reports, each produced at a session of an invitational workshop sponsored by the National Bureau of Standards. The purpose of the workshop was to explore the state-of-the-art and define appropriate subjects for future research in the audit and evaluation of computer security. Leading experts in the audit and…

  19. Whole Earth Security: A Geopolitics of Peace. Worldwatch Paper 55.

    Science.gov (United States)

    Deudney, Daniel

    The current use and potential of technology for achieving security and peace are explored. Section 1 traces the use of technology for warfare through the mastery of ocean-going sailing, the maturation of the airplane, and the development of nuclear weapons. This section suggests that these developments have led to a loss rather than an increase in…

  20. Immigration, security and democracy / Inmigración, seguridad y democracia

    Directory of Open Access Journals (Sweden)

    José J. Sanmartín

    2012-10-01

    Full Text Available This article explores the link between security and migration, as a part of a progressive and democratic society. The needed respect for law enforcement, the compliance with the rules of coexistence, among other contributions, also play favorable roles for democratic legitimacy. Immigrants as a positive contribution to the experience of freedom that Western plural societies represent.

  1. Security Locks

    Science.gov (United States)

    Hart, Kevin

    2010-01-01

    According to a 2008 "Year in Review" report by Educational Security Incidents, an online repository that collects data on higher education security issues, the total number of security incidents reported at universities and colleges worldwide rose to 173 in 2008, a 24.5 percent increase over 2007. The number of institutions…

  2. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  3. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  4. Securing Hadoop

    CERN Document Server

    Narayanan, Sudheesh

    2013-01-01

    This book is a step-by-step tutorial filled with practical examples which will focus mainly on the key security tools and implementation techniques of Hadoop security.This book is great for Hadoop practitioners (solution architects, Hadoop administrators, developers, and Hadoop project managers) who are looking to get a good grounding in what Kerberos is all about and who wish to learn how to implement end-to-end Hadoop security within an enterprise setup. It's assumed that you will have some basic understanding of Hadoop as well as be familiar with some basic security concepts.

  5. Information Uncertainty to Compare Qualitative Reasoning Security Risk Assessment Results

    Energy Technology Data Exchange (ETDEWEB)

    Chavez, Gregory M [Los Alamos National Laboratory; Key, Brian P [Los Alamos National Laboratory; Zerkle, David K [Los Alamos National Laboratory; Shevitz, Daniel W [Los Alamos National Laboratory

    2009-01-01

    The security risk associated with malevolent acts such as those of terrorism are often void of the historical data required for a traditional PRA. Most information available to conduct security risk assessments for these malevolent acts is obtained from subject matter experts as subjective judgements. Qualitative reasoning approaches such as approximate reasoning and evidential reasoning are useful for modeling the predicted risk from information provided by subject matter experts. Absent from these approaches is a consistent means to compare the security risk assessment results. Associated with each predicted risk reasoning result is a quantifiable amount of information uncertainty which can be measured and used to compare the results. This paper explores using entropy measures to quantify the information uncertainty associated with conflict and non-specificity in the predicted reasoning results. The measured quantities of conflict and non-specificity can ultimately be used to compare qualitative reasoning results which are important in triage studies and ultimately resource allocation. Straight forward extensions of previous entropy measures are presented here to quantify the non-specificity and conflict associated with security risk assessment results obtained from qualitative reasoning models.

  6. Exploration of cloud computing late start LDRD #149630 : Raincoat. v. 2.1.

    Energy Technology Data Exchange (ETDEWEB)

    Echeverria, Victor T.; Metral, Michael David; Leger, Michelle A.; Gabert, Kasimir Georg; Edgett, Patrick Garrett; Thai, Tan Q.

    2010-09-01

    This report contains documentation from an interoperability study conducted under the Late Start LDRD 149630, Exploration of Cloud Computing. A small late-start LDRD from last year resulted in a study (Raincoat) on using Virtual Private Networks (VPNs) to enhance security in a hybrid cloud environment. Raincoat initially explored the use of OpenVPN on IPv4 and demonstrates that it is possible to secure the communication channel between two small 'test' clouds (a few nodes each) at New Mexico Tech and Sandia. We extended the Raincoat study to add IPSec support via Vyatta routers, to interface with a public cloud (Amazon Elastic Compute Cloud (EC2)), and to be significantly more scalable than the previous iteration. The study contributed to our understanding of interoperability in a hybrid cloud.

  7. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  8. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  9. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  10. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices)

    National Research Council Canada - National Science Library

    Ganger, Gregory R

    2007-01-01

    This report summarizes the results of the work on the AFOSR's Critical Infrastructure Protection Program project, entitled Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security...

  11. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Science.gov (United States)

    2010-10-01

    ... requirements-national security contracts. 1352.237-72 Section 1352.237-72 Federal Acquisition Regulations... Provisions and Clauses 1352.237-72 Security processing requirements—national security contracts. As prescribed in 48 CFR 1337.110-70(d), use the following clause: Security Processing Requirements—National...

  12. False security or greater social inclusion? Exploring perceptions of CCTV use in public and private spaces accessed by the homeless.

    Science.gov (United States)

    Huey, Laura

    2010-03-01

    It has been well documented that owing to the vulnerability inherent in their situation and status, the homeless experience high rates of harassment and criminal victimization. And yet, the question of whether CCTV surveillance of public and private spaces - so frequently viewed by the middle classes as a positive source of potential security - might also be viewed by the homeless in similar ways. Within the present paper, I address this issue by considering the possibility that CCTV might be seen by some homeless men and women as offering: a) a measure of enhanced security for those living in the streets and in shelters, and; b) to the extent that security is conceived of as a social good, the receipt of which marks one as a citizen of the state, a means by which they can be reconstituted as something more than 'lesser citizens'. To test these ideas, I rely on data from interviews conducted with homeless service users, service providers for the homeless, and police personnel in three cities. What is revealed is a mixed set of beliefs as to the relative security and meaning of CCTV.

  13. Survey of main challenges (security and privacy in wireless body area networks for healthcare applications

    Directory of Open Access Journals (Sweden)

    Samaher Al-Janabi

    2017-07-01

    Full Text Available Wireless Body Area Network (WBAN is a new trend in the technology that provides remote mechanism to monitor and collect patient’s health record data using wearable sensors. It is widely recognized that a high level of system security and privacy play a key role in protecting these data when being used by the healthcare professionals and during storage to ensure that patient’s records are kept safe from intruder’s danger. It is therefore of great interest to discuss security and privacy issues in WBANs. In this paper, we reviewed WBAN communication architecture, security and privacy requirements and security threats and the primary challenges in WBANs to these systems based on the latest standards and publications. This paper also covers the state-of-art security measures and research in WBAN. Finally, open areas for future research and enhancements are explored.

  14. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  15. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  16. Computer security engineering management

    International Nuclear Information System (INIS)

    McDonald, G.W.

    1988-01-01

    For best results, computer security should be engineered into a system during its development rather than being appended later on. This paper addresses the implementation of computer security in eight stages through the life cycle of the system; starting with the definition of security policies and ending with continuing support for the security aspects of the system throughout its operational life cycle. Security policy is addressed relative to successive decomposition of security objectives (through policy, standard, and control stages) into system security requirements. This is followed by a discussion of computer security organization and responsibilities. Next the paper directs itself to analysis and management of security-related risks, followed by discussion of design and development of the system itself. Discussion of security test and evaluation preparations, and approval to operate (certification and accreditation), is followed by discussion of computer security training for users is followed by coverage of life cycle support for the security of the system

  17. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  18. FOOD SECURITY

    Directory of Open Access Journals (Sweden)

    Dorina Ardelean

    2013-12-01

    Full Text Available The assurance of food security at the individual level doesn’t implicitly provide for the one at family level as the concepts of hunger, malnutrition and food insecurity are the steps of the same process of access restricted to a sufficient supply of food. In order to achieve food security at the individual level the following is necessary: ensuring food availability (production, reserve stocks; redistribution of food availability within the country or out through international exchanges; effective access of the population to purchase food consumer goods, by ensuring its effective demand as required. Food security of families (FFS is required for assuring individual food security (IFS, but it is not sufficient because the food available may be unevenly distributed between family members. National food security (NFS corresponds to the possibilities that different countries have to ensure both FFS and IFS without sacrificing other important objectives. Under the name of GAS is defined the global food security which represents permanent access for the entire population of the globe to the necessary food for a healthy and active life.

  19. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  20. Knowledge of practice: A multi-sited event ethnography of border security fairs in Europe and North America.

    Science.gov (United States)

    Baird, Theodore

    2017-06-01

    This article takes the reader inside four border security fairs in Europe and North America to examine the knowledge practices of border security professionals. Building on the border security as practice research agenda, the analysis focuses on the production, circulation, and consumption of scarce forms of knowledge. To explore situated knowledge of border security practices, I develop an approach to multi-sited event ethnography to observe and interpret knowledge that may be hard to access at the security fairs. The analysis focuses on mechanisms for disseminating and distributing scarce forms of knowledge, technological materializations of situated knowledge, expressions of transversal knowledge of security problems, how masculinities structure knowledge in gendered ways, and how unease is expressed through imagined futures in order to anticipate emergent solutions to proposed security problems. The article concludes by reflecting on the contradictions at play at fairs and how to address such contradictions through alternative knowledges and practices.

  1. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  2. Windows 2012 Server network security securing your Windows network systems and infrastructure

    CERN Document Server

    Rountree, Derrick

    2013-01-01

    Windows 2012 Server Network Security provides the most in-depth guide to deploying and maintaining a secure Windows network. The book drills down into all the new features of Windows 2012 and provides practical, hands-on methods for securing your Windows systems networks, including: Secure remote access Network vulnerabilities and mitigations DHCP installations configuration MAC filtering DNS server security WINS installation configuration Securing wired and wireless connections Windows personal firewall

  3. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  4. Segurança internacional e normatividade: é o liberalismo o elo perdido dos critical securities studies? International security and normativity: is liberalism the critial securities studies' lost link?

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2008-01-01

    Full Text Available O surgimento, e afirmação, de uma corrente de estudos críticos em segurança internacional plantou firmemente a idéia de que os problemas de segurança internacional não estão meramente relacionados com aspectos objetivos que ameaçam os Estados, mas esses problemas estão relacionados estreitamente com as relações entre indivíduo e emancipação humana. Assim, a condição de segurança em sentido forte tem, como precondição, a emancipação humana. Porém, em que condições esse overlap entre segurança internacional e emancipação acontece? A tese deste artigo é problematizar essas condições, que escapam ao diálogo endógeno dos critical securities studies (CSS. E que uma pista para operacionalização pode ser procurada nos diálogos entre a teoria crítica cosmopolita e a teoria liberal cosmopolita. Essa interseção, ou continuum, aponta a tese do artigo, é possível se os CSS atentam para dimensões do liberalismo político que têm sido negligenciadas, especialmente a democracia pensada em bases transnacionais e as possibilidades da sociedade civil transnacionalizada.The appearance and consolidation of a critical studies approach on international security fortified the claim that international security problems are not merely related to objective threats to states, but are in deep connection with the relationship between the individual and human emancipation. In those terms, a solid security condition is primarily preconditioned by human emancipation. However, in what conditions do international security and emancipation overlap? The present article intends to explore the question, a topic that is not tackled by the endogenous debate of critical security studies (CSS. An interesting path to be followed seems to be the dialogue between cosmopolitan critical theory and cosmopolitan liberal theory. This article argues that an intersection, or continuum, of these two theories would be possible if CSS focused on dimensions

  5. Children’s Sense of Security in Social Spaces

    Directory of Open Access Journals (Sweden)

    Sara Imanian

    2014-12-01

    Full Text Available This article is a study of the sense of security of middle-class children in Iran. Through taking a grounded theory approach, it explores the concept of insecurity in homes and cities and children’s reactions to feeling insecure. To do so, Draw and Write, Picture-Aided Questionnaire, and interview were applied to 100 children between 7 and 14 years of age. The findings revealed an ever-present feeling of anxiety and helplessness which was rooted in the human security conditions and in children’s status in society. The children showed two different reactions of active and passive when facing this feeling. As a consequence of active strategy, children grow a sense of fear management, become optimistic, and feel satisfied. Those who passively react to feeling insecure grow a desire for power and become depressed and unable to trust others.

  6. 17 CFR 404.5 - Securities counts by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered government securities brokers and dealers. 404.5 Section 404.5 Commodity and Securities Exchanges... AND PRESERVATION OF RECORDS § 404.5 Securities counts by registered government securities brokers and dealers. (a) Securities counts. Every registered government securities broker or dealer shall comply with...

  7. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Creation of participant's security entitlement... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security... public money, including without limitation deposits to the Treasury tax and loan accounts, or other...

  8. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... CORPORATION BOOK-ENTRY PROCEDURE § 1511.4 Creation of Participant's Security Entitlement; security interests... to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  9. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  10. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  11. Polish Security Printing Works in the system of public and economic security

    OpenAIRE

    Remigiusz Lewandowski

    2013-01-01

    The article raises the issue of placing PWPW in the system of economic and public security. Two particular categories of security connected with PWPW business activity, i.e. identification and transactional security, have been defined and discussed in the article. The most essential factors affecting the above security categories as well as relations between identification/transactional security and economic/public security. The article indicates that PWPW plays an important role in the state...

  12. Modelling security and trust with Secure Tropos

    NARCIS (Netherlands)

    Giorgini, P.; Mouratidis, H.; Zannone, N.; Mouratidis, H.; Giorgini, P.

    2006-01-01

    Although the concepts of security and trust play an important issue in the development of information systems, they have been mainly neglected by software engineering methodologies. In this chapter we present an approach that considers security and trust throughout the software development process.

  13. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  14. Investigating end-to-end security in the fifth generation wireless capabilities and IoT extensions

    Science.gov (United States)

    Uher, J.; Harper, J.; Mennecke, R. G.; Patton, P.; Farroha, B.

    2016-05-01

    The emerging 5th generation wireless network will be architected and specified to meet the vision of allowing the billions of devices and millions of human users to share spectrum to communicate and deliver services. The expansion of wireless networks from its current role to serve these diverse communities of interest introduces new paradigms that require multi-tiered approaches. The introduction of inherently low security components, like IoT devices, necessitates that critical data be better secured to protect the networks and users. Moreover high-speed communications that are meant to enable the autonomous vehicles require ultra reliable and low latency paths. This research explores security within the proposed new architectures and the cross interconnection of the highly protected assets with low cost/low security components forming the overarching 5th generation wireless infrastructure.

  15. 6 CFR 7.10 - Authority of the Chief Security Officer, Office of Security.

    Science.gov (United States)

    2010-01-01

    ...) Direct and administer DHS implementation and compliance with the National Industrial Security Program in... 6 Domestic Security 1 2010-01-01 2010-01-01 false Authority of the Chief Security Officer, Office of Security. 7.10 Section 7.10 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE...

  16. Unix Security Cookbook

    Science.gov (United States)

    Rehan, S. C.

    This document has been written to help Site Managers secure their Unix hosts from being compromised by hackers. I have given brief introductions to the security tools along with downloading, configuring and running information. I have also included a section on my recommendations for installing these security tools starting from an absolute minimum security requirement.

  17. Crop-Specific EU Aid and Smallholder Food Security in Sierra Leone

    Directory of Open Access Journals (Sweden)

    Silvia L. Saravia-Matus

    2016-11-01

    Full Text Available The article analyses the viability of promoting crop-specific programs as a mean to improve smallholder net farm income and food security. The case study explores the relevance of European Union Stabilisation of Export Earnings (STABEX funds in supporting Sierra Leone’s agricultural development agenda. By analysing the drivers of food security for a number of targeted smallholders in the two most important agricultural zones of Sierra Leone, it is possible to compare the suitability of crop-specific support (in rice, cocoa and coffee versus general aid programs (public infrastructure, on and off farm diversification opportunities, sustainable practices, access to productive assets, etc.. The results indicate that crop diversification strategies are widespread and closely related to risk minimisation and enhanced food security among smallholders. Similarly, crop-specific programs mainly focusing on commercialisation tend to overlook important constraints associated to self-consumption and productivity.

  18. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  19. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  20. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  1. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  2. Pro Spring security

    CERN Document Server

    Scarioni, Carlo

    2013-01-01

    Security is a key element in the development of any non-trivial application. The Spring Security Framework provides a comprehensive set of functionalities to implement industry-standard authentication and authorization mechanisms for Java applications. Pro Spring Security will be a reference and advanced tutorial that will do the following: Guides you through the implementation of the security features for a Java web application by presenting consistent examples built from the ground-up. Demonstrates the different authentication and authorization methods to secure enterprise-level applications

  3. Prioritizing low-carbon energy sources to enhance China’s energy security

    International Nuclear Information System (INIS)

    Ren, Jingzheng; Sovacool, Benjamin K.

    2015-01-01

    Highlights: • Four dimensions and ten metrics are used for energy security assessment. • Both qualitative and quantitative metrics are considered for energy security. • AHP has been used to quantify qualitative metrics. • TOPSIS method has been used for prioritize the low-carbon energy sources. • Sensitivity analysis and integrated ranking have been carried out. - Abstract: This paper explores how low-carbon systems compare to each other in terms of their net effect on Chinese energy security, and how they ought to be ranked and strategized into an optimal and integrated resource plan. The paper utilizes Analytic Hierarchy Process (AHP) to first determine the relative performances of hydroelectricity, wind energy, solar energy, biomass energy, and nuclear power with respect to the energy security dimensions of availability, affordability, accessibility, and acceptability. Both qualitative and quantitative metrics are considered. It relies on AHP to calculate the relative weights of the qualitative metrics attached to these dimensions of energy security for each of our five low carbon energy sources. Then, energy security performance is determined by aggregating multiple, weighted metrics into a generic index based on the method of TOPSIS and then tweaked with a sensitivity analysis. Finally, an integrated method has been developed to rank the low-carbon energy systems from most to least important, with major implications for Chinese decision-makers and stakeholders. We conclude that hydroelectricity and wind power are the two low-carbon energy sources with the most potential to enhance China’s energy security. By contrast, nuclear and solar power have the least potential

  4. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  5. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  6. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    OpenAIRE

    Haiquan, Liu

    2017-01-01

    The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road”) are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnatio...

  7. Performers of sovereignty: on the privatization of security in urban South Africa

    NARCIS (Netherlands)

    Blom Hansen, T.

    2006-01-01

    The police force was the most hated and visible representation of South Africa's apartheid state. The massive crime wave after 1994 and the new anxieties in a democratic South Africa have made security the primary concern in everyday life in the country. This article explores the paradoxes of

  8. From Charity to Security: The Emergence of the National School Lunch Program

    Science.gov (United States)

    Rutledge, Jennifer Geist

    2015-01-01

    This paper explores the historical formation of the National School Lunch Program (NSLP) in the United States and argues that programme emergence depended on the ability of policy entrepreneurs to link the economic concerns of agricultural production with the ideational concern of national security. Using a historical institutionalist framework…

  9. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  10. Social Security Bulletin

    Data.gov (United States)

    Social Security Administration — The Social Security Bulletin (ISSN 1937-4666) is published quarterly by the Social Security Administration. The Bulletin is prepared in the Office of Retirement and...

  11. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  12. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  13. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  14. PCI DSS: Security Standard and Security in Fact

    OpenAIRE

    M. V. Kuzin

    2011-01-01

    The article focuses on Payment Card Industry Data Security Standard (PCI DSS) requirements and practices, especially it’s issues and disadvantages to achieve the main goal — security of payment cards infrastructure.

  15. Untangle network security

    CERN Document Server

    El-Bawab, Abd El-Monem A

    2014-01-01

    If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

  16. A Qualitative Meta-Analysis of the Diffusion of Mandated and Subsidized Technology: United States Energy Security and Independence

    Science.gov (United States)

    Noah, Philip D., Jr.

    2013-01-01

    The purpose of this research project was to explore what the core factors are that play a role in the development of the smart-grid. This research study examined The Energy Independence and Security Act (EISA) of 2007 as it pertains to the smart-grid, the economic and security effects of the smart grid, and key factors for its success. The…

  17. Threats to Security Posed by ISIS in Syria: A Human Security Approach

    Directory of Open Access Journals (Sweden)

    Lee-Ann Louw

    2017-02-01

    Full Text Available The civil war in Syria coupled with the attacks by ISIS, has resulted in one of the largest humanitarian crises since World War II. Although international efforts have resulted in regaining control of important cities, these military approaches have escalated and inflamed the violence of which innocent civilians bear the consequences. The continuing violence and resulting threats or insecurities negatively affect the lives, freedom, dignity and development of the people to name but a few. For that reason, the aim is to explore the applicability of a human security approach to the conflict in Syria that focuses on, among other aspects, minimising violence, mitigating the effects of the conflict, protecting people, restoring peace and eliminating the grounds that resulted in the development of these conditions in the first place.

  18. Foundational aspects of security

    DEFF Research Database (Denmark)

    Chatzikokolakis, Konstantinos; Mödersheim, Sebastian Alexander; Palamidessi, Catuscia

    2014-01-01

    This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security.......This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security....

  19. Smart grid security

    Energy Technology Data Exchange (ETDEWEB)

    Cuellar, Jorge (ed.) [Siemens AG, Muenchen (Germany). Corporate Technology

    2013-11-01

    The engineering, deployment and security of the future smart grid will be an enormous project requiring the consensus of many stakeholders with different views on the security and privacy requirements, not to mention methods and solutions. The fragmentation of research agendas and proposed approaches or solutions for securing the future smart grid becomes apparent observing the results from different projects, standards, committees, etc, in different countries. The different approaches and views of the papers in this collection also witness this fragmentation. This book contains the following papers: 1. IT Security Architecture Approaches for Smart Metering and Smart Grid. 2. Smart Grid Information Exchange - Securing the Smart Grid from the Ground. 3. A Tool Set for the Evaluation of Security and Reliability in Smart Grids. 4. A Holistic View of Security and Privacy Issues in Smart Grids. 5. Hardware Security for Device Authentication in the Smart Grid. 6. Maintaining Privacy in Data Rich Demand Response Applications. 7. Data Protection in a Cloud-Enabled Smart Grid. 8. Formal Analysis of a Privacy-Preserving Billing Protocol. 9. Privacy in Smart Metering Ecosystems. 10. Energy rate at home Leveraging ZigBee to Enable Smart Grid in Residential Environment.

  20. Securing abundance : The politics of energy security

    NARCIS (Netherlands)

    Kester, Johannes

    2016-01-01

    Energy Security is a concept that is known in the literature for its ‘slippery’ nature and subsequent wide range of definitions. Instead of another attempt at grasping the essence of this concept, Securing Abundance reformulates the problem and moves away from a definitional problem to a theoretical

  1. Professional Cocoa Application Security

    CERN Document Server

    Lee, Graham J

    2010-01-01

    The first comprehensive security resource for Mac and iPhone developers. The Mac platform is legendary for security, but consequently, Apple developers have little appropriate security information available to help them assure that their applications are equally secure. This Wrox guide provides the first comprehensive go-to resource for Apple developers on the available frameworks and features that support secure application development.: While Macs are noted for security, developers still need to design applications for the Mac and the iPhone with security in mind; this guide offers the first

  2. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  3. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  4. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  5. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  6. PCI DSS: Security Standard and Security in Fact

    Directory of Open Access Journals (Sweden)

    M. V. Kuzin

    2011-12-01

    Full Text Available The article focuses on Payment Card Industry Data Security Standard (PCI DSS requirements and practices, especially it’s issues and disadvantages to achieve the main goal — security of payment cards infrastructure.

  7. Why SCADA security is NOT like Computer Centre Security

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    Today, the industralized world lives in symbiosis with control systems (aka SCADA systems): it depends on power distribution, oil production, public transport, automatic production lines. While the convenience is at hand, still too many control systems are designed without any security in mind, lack basic security protections, and are not even robust enough to withstand basic attacks. The Stuxnet worm attacking Siemens PLCs in 2010 was another close call. Attackers currently enjoy hacking control systems, and aim to switch lights off. This presentation shall recap the current situation and discuss the differences (or not) between computer center cyber-security and control system cyber-security.

  8. European [Security] Union

    DEFF Research Database (Denmark)

    Manners, Ian James

    2013-01-01

    The past 20 years, since the 1992 Treaty on European Union, have seen the gradual creation of both an “Area of Freedom, Security and Justice” and a “Common Foreign and Security Policy”. More recent is the development of a “European Neighbourhood Policy” over the past 10 years. All three...... of these policies involved the navigation and negotiation of security, borders and governance in and by the European Union (EU). This article analyses these practices of bordering and governance through a five-fold security framework. The article argues that a richer understanding of EU security discourses can...

  9. The New National Vision for Space Exploration

    Science.gov (United States)

    Sackheim, Robert L.; Geveden, Rex; King, David A.

    2004-01-01

    could be used to address problems on Earth. Like the explorers of the past and the pioneers of flight in the last century, we cannot today identify all that we will gain from space exploration; we are confident, nonetheless, that the eventual return will be great. Like their efforts, the success of future U.S. space exploration will unfold over generations. The fundamental goal of this new national vision is to advance U.S. scientific, security, and economic interests through a robust space exploration program. In support of this goal, the United States will: 1) Implement a sustained and affordable human and robotic program to explore the solar system and beyond; 2) Extend human presence across the solar system, starting with a human return to the Moon by the year 2020, in preparation for human exploration of IMars and other destinations; 3) Develop the innovative technologies, knowledge, and infrastructures both to explore and to support decisions about the destinations for human exploration; and 4) Promote international and commercial participation in exploration to further U.S. scientific, security, and economic interests.

  10. Hybrid-secure MPC 

    DEFF Research Database (Denmark)

    Lucas, Christoph; Raub, Dominik; Maurer, Ueli

    2010-01-01

    of the adversary, without being aware of the actual adversarial setting. Thus, hybrid-secure MPC protocols allow for graceful degradation of security. We present a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy: For any robustness parameter ρ ... obtain one MPC protocol that is simultaneously IT secure with robustness for up to t ≤ ρ actively corrupted parties, IT secure with fairness (no robustness) for up to t ... in the universal composability (UC) framework (based on a network of secure channels, a broadcast channel, and a common reference string). It achieves the bound on the trade-off between robustness and privacy shown by Ishai et al. [CRYPTO'06] and Katz [STOC'07], the bound on fairness shown by Cleve [STOC'86...

  11. Parental Representations and Attachment Security in Young Israeli Mothers' Bird's Nest Drawings

    Science.gov (United States)

    Goldner, Limor; Golan, Yifat

    2016-01-01

    The Bird's Nest Drawing (BND; Kaiser, 1996) is an art-based technique developed to assess attachment security. In an attempt to expand the BND's validity, the authors explored the possible associations between parental representations and the BND's dimensions and attachment classifications in a sample of 80 young Israeli mothers. Positive…

  12. Embedded Java security security for mobile devices

    CERN Document Server

    Debbabi, Mourad; Talhi, Chamseddine

    2007-01-01

    Java brings more functionality and versatility to the world of mobile devices, but it also introduces new security threats. This book contains a presentation of embedded Java security and presents the main components of embedded Java. It gives an idea of the platform architecture and is useful for researchers and practitioners.

  13. Security Protocols in a Nutshell

    OpenAIRE

    Toorani, Mohsen

    2016-01-01

    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of pro...

  14. Kyrgyzstan's security problems today

    OpenAIRE

    Abduvalieva, Ryskul

    2009-01-01

    Regional stability and security consist of two levels-the external security of each country at the regional level and the internal security of each of them individually. A state's external and internal security are closely interrelated concepts. It stands to reason that ensuring internal security and stability is the primary and most important task. But the external aspect also requires attention. This article takes a look at the most important problems of ensuring Kyrgyzstan's security.

  15. Cyber Safety and Security for Reduced Crew Operations (RCO)

    Science.gov (United States)

    Driscoll, Kevin

    2017-01-01

    NASA and the Aviation Industry is looking into reduced crew operations (RCO) that would cut today's required two-person flight crews down to a single pilot with support from ground-based crews. Shared responsibility across air and ground personnel will require highly reliable and secure data communication and supporting automation, which will be safety-critical for passenger and cargo aircraft. This paper looks at the different types and degrees of authority delegation given from the air to the ground and the ramifications of each, including the safety and security hazards introduced, the mitigation mechanisms for these hazards, and other demands on an RCO system architecture which would be highly invasive into (almost) all safety-critical avionics. The adjacent fields of unmanned aerial systems and autonomous ground vehicles are viewed to find problems that RCO may face and related aviation accident scenarios are described. The paper explores possible data communication architectures to meet stringent performance and information security (INFOSEC) requirements of RCO. Subsequently, potential challenges for RCO data communication authentication, encryption and non-repudiation are identified. The approach includes a comprehensive safety-hazard analysis of the RCO system to determine top level INFOSEC requirements for RCO and proposes an option for effective RCO implementation. This paper concludes with questioning the economic viability of RCO in light of the expense of overcoming the operational safety and security hazards it would introduce.

  16. Clean fuel technology for world energy security

    Energy Technology Data Exchange (ETDEWEB)

    Sunjay, Sunjay

    2010-09-15

    Clean fuel technology is the integral part of geoengineering and green engineering with a view to global warming mitigation. Optimal utilization of natural resources coal and integration of coal & associated fuels with hydrocarbon exploration and development activities is pertinent task before geoscientist with evergreen energy vision with a view to energy security & sustainable development. Value added technologies Coal gasification,underground coal gasification & surface coal gasification converts solid coal into a gas that can be used for power generation, chemical production, as well as the option of being converted into liquid fuels.

  17. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear... PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security background checks for secure transfer of nuclear materials. Licensees are excepted from the security...

  18. Finance/security/life.

    OpenAIRE

    Langley, P.

    2017-01-01

    What is the contemporary relation between finance and security? This essay encourages further research into the securitization of finance by developing the notion of ‘finance/security/life’. A focus on the intersections of finance/security/life will be shown to prompt a broadened range of critical, cross-disciplinary concerns with the various ways in which financial markets are positioned as vital to securing wealth, welfare and wellbeing.

  19. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  20. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    Directory of Open Access Journals (Sweden)

    Haiquan Liu

    2017-08-01

    Full Text Available The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road” are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnational organized crime. This article analyzes the present situation of security cooperation in the region covered by “One Belt, One Road” and also suggests that China needs to pay special attention to three issues, namely the supply of public security goods, the interests of the United States and Russia, and the pivot of Pakistan, besides developing its own strength.

  1. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  2. Transportation Security Administration

    Science.gov (United States)

    ... content Official website of the Department of Homeland Security Transportation Security Administration A - Z Index Blog What Can I ... Search form Search the Site Main menu Travel Security Screening Special Procedures TSA Pre✓® Passenger Support Travel ...

  3. Security, Fraud Detection

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Secure. Secure. Server – Intruder prevention/detection; Network – Encryption, PKI; Client - Secure. Fraud detection based on audit trails. Automatic alerts like credit-card alerts based on suspicious patterns.

  4. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  5. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  6. Attachment-security prime effect on skin-conductance synchronization in psychotherapists: An empirical study.

    Science.gov (United States)

    Palmieri, Arianna; Kleinbub, Johann R; Calvo, Vincenzo; Benelli, Enrico; Messina, Irene; Sambin, Marco; Voci, Alberto

    2018-03-01

    Physiological synchronization (PS) is a phenomenon of simultaneous activity between two persons' physiological signals. It has been associated with empathy, shared affectivity, and efficacious therapeutic relationships. The aim of the present study was to explore the possible connections between PS and the attachment system, seeking preliminary evidence of this link by means of an experimental manipulation of the sense of attachment security in psychotherapists according to a protocol by Mikulincer and Shaver (2001), which has been proven to elicit empathetic behavior. We compared the synchronization of skin-conductance signals in brief psychological interviews between 18 psychodynamic therapists and 18 healthy volunteers. A sense of attachment-security priming was administered to half of the therapists, whereas the other half received a positive-affect control prime. Lag analysis was performed to investigate the "leading" or "following" attitudes of the participants in the two conditions. Mixed-model regressions and evidence-ratio model comparisons were used to investigate the effects of the manipulation on PS. Therapist attachment anxiety and avoidance traits were considered covariates. The attachment-security prime showed a significant effect on PS lag dynamics, but not on overall PS amount. Lag analysis showed that the therapists in the attachment-security condition were significantly more prone to assume a leading attitude in the physiological coupling than the therapists in the control condition. Therapist attachment anxiety and avoidance had no apparent effect. Our result paves the way for further exploration of the clinical relationship from a physiological standpoint. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  7. Computer Security: SAHARA - Security As High As Reasonably Achievable

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    History has shown us time and again that our computer systems, computing services and control systems have digital security deficiencies. Too often we deploy stop-gap solutions and improvised hacks, or we just accept that it is too late to change things.    In my opinion, this blatantly contradicts the professionalism we show in our daily work. Other priorities and time pressure force us to ignore security or to consider it too late to do anything… but we can do better. Just look at how “safety” is dealt with at CERN! “ALARA” (As Low As Reasonably Achievable) is the objective set by the CERN HSE group when considering our individual radiological exposure. Following this paradigm, and shifting it from CERN safety to CERN computer security, would give us “SAHARA”: “Security As High As Reasonably Achievable”. In other words, all possible computer security measures must be applied, so long as ...

  8. The Sustainable Development Goals and the Global Health Security Agenda: exploring synergies for a sustainable and resilient world.

    Science.gov (United States)

    Bali, Sulzhan; Taaffe, Jessica

    2017-05-01

    Both the Sustainable Development Goals (SDGs) and the Global Health Security Agenda (GHSA) represent bold initiatives to address systematically gaps in previous efforts to assure that societies can be resilient when confronted with potentially overwhelming threats to health. Despite their obvious differences, and differing criticisms of both, they shift away from vertical (problem- or disease-specific) to horizontal (comprehensive) solutions. Despite the comprehensiveness of the SDGs, they lack a specific target for global health security. The GHSA focuses primarily on infectious diseases and neglects non-communicable diseases and socioeconomic drivers of health. Even though each agenda has limitations and unique challenges, they are complementary. We discuss ways to understand and implement the two agendas synergistically to hasten progress toward a more sustainable and resilient world.

  9. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  10. Cloud security mechanisms

    OpenAIRE

    2014-01-01

    Cloud computing has brought great benefits in cost and flexibility for provisioning services. The greatest challenge of cloud computing remains however the question of security. The current standard tools in access control mechanisms and cryptography can only partly solve the security challenges of cloud infrastructures. In the recent years of research in security and cryptography, novel mechanisms, protocols and algorithms have emerged that offer new ways to create secure services atop cloud...

  11. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  12. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  13. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Science.gov (United States)

    2010-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  14. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  15. CLOUD SECURITY AND COMPLIANCE - A SEMANTIC APPROACH IN END TO END SECURITY

    OpenAIRE

    Kalaiprasath, R.; Elankavi, R.; Udayakumar, R.

    2017-01-01

    The Cloud services are becoming an essential part of many organizations. Cloud providers have to adhere to security and privacy policies to ensure their users' data remains confidential and secure. Though there are some ongoing efforts on developing cloud security standards, most cloud providers are implementing a mish-mash of security and privacy controls. This has led to confusion among cloud consumers as to what security measures they should expect from the cloud services, and whether thes...

  16. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  17. Game based cyber security training: are serious games suitable for cyber security training?

    OpenAIRE

    Hendrix, Maurice; Al-Sherbaz, Ali; Victoria, Bloom

    2016-01-01

    Security research and training is attracting a lot of investment and interest from governments and the private sector. Most efforts have focused on physical security, while cyber security or digital security has been given less importance. With recent high-profile attacks it has become clear that training in cyber security is needed. Serious Games have the capability to be effective tools for public engagement and behavioural change and role play games, are already used by security profession...

  18. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  19. Developing a secured social networking site using information security awareness techniques

    Directory of Open Access Journals (Sweden)

    Julius O. Okesola

    2014-11-01

    Full Text Available Background: Ever since social network sites (SNS became a global phenomenon in almost every industry, security has become a major concern to many SNS stakeholders. Several security techniques have been invented towards addressing SNS security, but information security awareness (ISA remains a critical point. Whilst very few users have used social circles and applications because of a lack of users’ awareness, the majority have found it difficult to determine the basis of categorising friends in a meaningful way for privacy and security policies settings. This has confirmed that technical control is just part of the security solutions and not necessarily a total solution. Changing human behaviour on SNSs is essential; hence the need for a privately enhanced ISA SNS. Objective: This article presented sOcialistOnline – a newly developed SNS, duly secured and platform independent with various ISA techniques fully implemented. Method: Following a detailed literature review of the related works, the SNS was developed on the basis of Object Oriented Programming (OOP approach, using PhP as the coding language with the MySQL database engine at the back end. Result: This study addressed the SNS requirements of privacy, security and services, and attributed them as the basis of architectural design for sOcialistOnline. SNS users are more aware of potential risk and the possible consequences of unsecured behaviours. Conclusion: ISA is focussed on the users who are often the greatest security risk on SNSs, regardless of technical securities implemented. Therefore SNSs are required to incorporate effective ISA into their platform and ensure users are motivated to embrace it.

  20. How is health a security issue? Politics, responses and issues.

    Science.gov (United States)

    Lo Yuk-ping, Catherine; Thomas, Nicholas

    2010-11-01

    In the closing decade of the 20th century the myriad challenges posed by infectious disease in a globalized environment began to be re-conceptualized as threats to national and human security. The most widely applied model for identifying and responding to such threats is securitization theory, as proposed by the Copenhagen School. Although its analytical framework is generally accepted, its utility remains contested; especially in non-European and non-state settings. The papers in this special edition have several aims: (1) to analyse ways by which Asian states and international organizations have identified health challenges as security threats, (2) to draw upon the securitization model as a way of understanding the full extent to which these states and international organizations have responded to the health threat, and (3) to identify areas where the theory might be strengthened so as to provide greater analytical clarity in areas of health security. This paper acts as a broad introduction to a set of papers on 'Unhealthy governance' and explores some of the key findings from the subsequent papers.

  1. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  2. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    OpenAIRE

    Ali, Ali Abdul Kadir

    2015-01-01

    This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security re...

  3. Water System Security and Resilience in Homeland Security Research

    Science.gov (United States)

    EPA's water security research provides tools needed to improve infrastructure security and to recover from an attack or contamination incident involving chemical, biological, or radiological (CBR) agents or weapons.

  4. National Cyber Security Policy

    Indian Academy of Sciences (India)

    National Cyber Security Policy. Salient Features: Caters to ... Creating a secure cyber ecosystem. Creating an assurance framework. Encouraging Open Standards. Strengthening the Regulatory framework. Creating mechanisms for security threat early warning, vulnerability management and response to security threats.

  5. Critical Security Studies in the 21st Century: Any Directions for Lithuanian Security Studies?

    Directory of Open Access Journals (Sweden)

    Jakniūnaitė Dovilė

    2014-12-01

    Full Text Available This article focuses on recent developments and discussions in the field of security studies and aims to suggest new guidelines for the research of Lithuanian security policy. First it covers the main subjects of contemporary security discourse; next it provides evaluation and review of the critical tradition in security studies that frames presuppositions and is the means for analyzing specific security issues as well as that which fosters reflexive thinking about security. The third part deals with three topics of security research (analysis of security through the concepts of risk, exceptionality and media which have become talking-points in recent years and which have provided innovative insights in security studies.

  6. Securing the Vista Environment

    CERN Document Server

    Gregory, Peter

    2007-01-01

    "Securing the Vista Environment" takes you on a quick tour of the most significant security features in Vista, Microsoft's first revision of Windows in almost six years. You'll get background on threats and vulnerabilities that will make you think differently about security. Security is more than just the technology and configurations--it's about how we use the system that makes it secure or not. Then we'll cover Vista's security features, from user privileges to Windows Defender, User Account Control, and BitLocker, as well as strategies for protecting your information from unwanted disclo

  7. SOCIAL MEDIA SECURITY

    Science.gov (United States)

    RESPONSIBILITY CENTCOM COALITION MEDIA SOCIAL MEDIA NEWS ARTICLES PRESS RELEASES IMAGERY VIDEOS TRANSCRIPTS VISITORS AND PERSONNEL FAMILY CENTER FAMILY READINESS CENTCOM WEBMAIL SOCIAL MEDIA SECURITY ACCOUNTABILITY HomeVISITORS AND PERSONNELSOCIAL MEDIA SECURITY FAQ on Security for Social Media Due to the widespread use of

  8. VMware vCloud security

    CERN Document Server

    Sarkar, Prasenjit

    2013-01-01

    VMware vCloud Security provides the reader with in depth knowledge and practical exercises sufficient to implement a secured private cloud using VMware vCloud Director and vCloud Networking and Security.This book is primarily for technical professionals with system administration and security administration skills with significant VMware vCloud experience who want to learn about advanced concepts of vCloud security and compliance.

  9. In acceptance we trust? Conceptualising acceptance as a viable approach to NGO security management.

    Science.gov (United States)

    Fast, Larissa A; Freeman, C Faith; O'Neill, Michael; Rowley, Elizabeth

    2013-04-01

    This paper documents current understanding of acceptance as a security management approach and explores issues and challenges non-governmental organisations (NGOs) confront when implementing an acceptance approach to security management. It argues that the failure of organisations to systematise and clearly articulate acceptance as a distinct security management approach and a lack of organisational policies and procedures concerning acceptance hinder its efficacy as a security management approach. The paper identifies key and cross-cutting components of acceptance that are critical to its effective implementation in order to advance a comprehensive and systematic concept of acceptance. The key components of acceptance illustrate how organisational and staff functions affect positively or negatively an organisation's acceptance, and include: an organisation's principles and mission, communications, negotiation, programming, relationships and networks, stakeholder and context analysis, staffing, and image. The paper contends that acceptance is linked not only to good programming, but also to overall organisational management and structures. © 2013 The Author(s). Journal compilation © Overseas Development Institute, 2013.

  10. Big data, little security: Addressing security issues in your platform

    Science.gov (United States)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  11. Usable Security and E-Banking: ease of use vis-a-vis security

    Directory of Open Access Journals (Sweden)

    Morten Hertzum

    2004-05-01

    Full Text Available Electronic banking must be secure and easy to use. An evaluation of six Danish web-based electronic banking systems indicates that the systems have serious weaknesses with respect to ease of use. Our analysis of the weaknesses suggests that security requirements are among their causes and that the weaknesses may in turn cause decreased security. We view the conflict between ease of use and security in the context of usable security, a concept that is intended to match security principles and demands against user knowledge and motivation. Automation, instruction, and understanding can be identified as different approaches to usable security. Instruction is the main approach of the systems evaluated; automation relieves the user from involvement in security, as far as possible; and understanding goes beyond step-by-step instructions, to enable users to act competently and safely in situations that transcend preconceived instructions. We discuss the pros and cons of automation and understanding as alternative approaches to the design of web-based e-banking systems.

  12. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  13. Information Security in Distributed Healthcare : Exploring the Needs for Achieving Patient Safety and Patient Privacy

    OpenAIRE

    Åhlfeldt, Rose-Mharie

    2008-01-01

    In healthcare, patient information is a critical factor. The right information at the right time is a necessity in order to provide the best possible care for a patient. Patient information must also be protected from unauthorized access in order to protect patient privacy. It is furthermore common for patients to visit more than one healthcare provider, which implies a need for cross border healthcare and continuity in the patient process. This thesis is focused on information security in he...

  14. Collective Security

    DEFF Research Database (Denmark)

    Galster, Kjeld

    in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed disinclination to accept that the collective security concept and international treaties and accords signed by Denmark should necessitate credible...... and other international treaties provided arguments for adjusting the foreign and security policy ambitions, and since the general flux in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed......Collective Security: National Egotism (Abstract) In Danish pre-World War I defence debate the notion of collective security is missing. During the early years of the 19th century, the political work is influenced by a pervasive feeling of rising tension and danger on the continent of Europe...

  15. India's energy security: A sample of business, government, civil society, and university perspectives

    International Nuclear Information System (INIS)

    Bambawale, Malavika Jain; Sovacool, Benjamin K.

    2011-01-01

    This article explores the concept of energy security perceived and understood by a sample of government, business, civil society, and university stakeholders in India. Based on a literature review, the authors hypothesize what energy experts suggest energy security is for India. The article then tests these hypotheses through the use of a survey completed by 172 Indian respondents. The article begins by describing its methodology before summarizing the results of the literature review to distill seven working hypotheses related to energy security in India. These hypotheses relate to (1) security of energy supply, (2) equitable access to energy services, (3) research and development of new energy technologies, (4) energy efficiency and conservation, (5) self-sufficiency and trade in energy fuels, (6) nuclear power, and (7) the energy-water nexus. It then tests these hypotheses with our survey instrument before concluding with implications for energy policy in India and beyond. - Research highlights: → We measured the concept of energy security for India through a survey that tested the importance of 16 dimensions. → For our sample of respondents from India, as hypothesized, security of fossil fuel supply, R and D in new technologies, centralized energy systems, and the availability of clean water emerged as important dimensions. → Equitable access to energy and low energy intensity did not emerge as important dimensions of energy security for our sample even though we hypothesized them to be so.

  16. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  17. Security of attachment and quality of mother-toddler social interaction in a high-risk sample.

    Science.gov (United States)

    Haltigan, John D; Lambert, Brittany L; Seifer, Ronald; Ekas, Naomi V; Bauer, Charles R; Messinger, Daniel S

    2012-02-01

    The quality of children's social interactions and their attachment security with a primary caregiver are two widely studied indices of socioemotional functioning in early childhood. Although both Bowlby and Ainsworth suggested that the parent-child interactions underlying the development of attachment security could be distinguished from other aspects of parent-child interaction (e.g., play), relatively little empirical research has examined this proposition. The aim of the current study was to explore this issue by examining concurrent relations between toddler's attachment security in the Strange Situation Procedure and quality of mother-child social interaction in a high-risk sample of toddlers characterized by prenatal cocaine exposure and low levels of maternal education. Analyses of variance suggested limited relations between attachment security and quality of social interaction. Further research examining the interrelations among various components of the parent-child relationship is needed. Copyright © 2011 Elsevier Inc. All rights reserved.

  18. Microsoft Azure security

    CERN Document Server

    Freato, Roberto

    2015-01-01

    This book is intended for Azure administrators who want to understand the application of security principles in distributed environments and how to use Azure to its full capability to reduce the risks of security breaches. Only basic knowledge of the security processes and services of Microsoft Azure is required.

  19. Mobile communication security

    NARCIS (Netherlands)

    Broek, F.M.J. van den

    2016-01-01

    Security of the mobile network Fabian van den Broek We looked at the security of the wireless connection between mobile phone and cell towers and suggested possible improvements. The security was analysed on a design level, by looking at the protocols and encryption techniques, but also on an

  20. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security... of the United States to secure deposits of public money, including, without limitation, deposits to...

  1. VoIP Security

    OpenAIRE

    Fontanini, Piero

    2008-01-01

    VOIP or Voice Over Internet Protocol is a common term for phone service over IP based networks. There are much information about VoIP and some of how VoIP can be secured. There is however no standard for VoIP and no general solution for VoIP Security. The security in VoIP systems today are often non existing or in best case weak and often based on proprietary solutions. This master thesis investigates threats to VoIP system and describes existing alternatives for securing Vo...

  2. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  3. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  4. Visualizing alternative phosphorus scenarios for future food security

    Directory of Open Access Journals (Sweden)

    Tina-Simone Neset

    2016-10-01

    Full Text Available The impact of global phosphorus scarcity on food security has increasingly been the focus of scientific studies over the past decade. However, systematic analyses of alternative futures for phosphorus supply and demand throughout the food system are still rare and provide limited inclusion of key stakeholders. Addressing global phosphorus scarcity requires an integrated approach exploring potential demand reduction as well as recycling opportunities. This implies recovering phosphorus from multiple sources, such as food waste, manure and excreta, as well as exploring novel opportunities to reduce the long-term demand for phosphorus in food production such as changing diets. Presently, there is a lack of stakeholder and scientific consensus around priority measures. To therefore enable exploration of multiple pathways and facilitate a stakeholder dialogue on the technical, behavioral and institutional changes required to meet long-term future phosphorus demand, this paper introduces an interactive web-based tool, designed for visualizing global phosphorus scenarios in real-time. The interactive global phosphorus scenario tool builds on several demand and supply side measures that can be selected and manipulated interactively by the user. It provides a platform to facilitate stakeholder dialogue to plan for a soft landing and identify a suite of concrete priority options, such as investing in agricultural phosphorus use efficiency, or renewable fertilizers derived from phosphorus recovered from wastewater and food waste, to determine how phosphorus demand to meet future food security could be attained on a global scale in 2040 and 2070. This paper presents four example scenarios, including (1 the potential of full recovery of human excreta, (2 the challenge of a potential increase in non-food phosphorus demand, (3 the potential of a decreased animal product consumption, and (4 the potential decrease in phosphorus demand from increased efficiency

  5. Visualizing Alternative Phosphorus Scenarios for Future Food Security.

    Science.gov (United States)

    Neset, Tina-Simone; Cordell, Dana; Mohr, Steve; VanRiper, Froggi; White, Stuart

    2016-01-01

    The impact of global phosphorus scarcity on food security has increasingly been the focus of scientific studies over the past decade. However, systematic analyses of alternative futures for phosphorus supply and demand throughout the food system are still rare and provide limited inclusion of key stakeholders. Addressing global phosphorus scarcity requires an integrated approach exploring potential demand reduction as well as recycling opportunities. This implies recovering phosphorus from multiple sources, such as food waste, manure, and excreta, as well as exploring novel opportunities to reduce the long-term demand for phosphorus in food production such as changing diets. Presently, there is a lack of stakeholder and scientific consensus around priority measures. To therefore enable exploration of multiple pathways and facilitate a stakeholder dialog on the technical, behavioral, and institutional changes required to meet long-term future phosphorus demand, this paper introduces an interactive web-based tool, designed for visualizing global phosphorus scenarios in real time. The interactive global phosphorus scenario tool builds on several demand and supply side measures that can be selected and manipulated interactively by the user. It provides a platform to facilitate stakeholder dialog to plan for a soft landing and identify a suite of concrete priority options, such as investing in agricultural phosphorus use efficiency, or renewable fertilizers derived from phosphorus recovered from wastewater and food waste, to determine how phosphorus demand to meet future food security could be attained on a global scale in 2040 and 2070. This paper presents four example scenarios, including (1) the potential of full recovery of human excreta, (2) the challenge of a potential increase in non-food phosphorus demand, (3) the potential of decreased animal product consumption, and (4) the potential decrease in phosphorus demand from increased efficiency and yield gains in

  6. The Approaches to Narrowing Urban-Rural Income Gap——From the Perspective of Rural Social Security

    Institute of Scientific and Technical Information of China (English)

    2010-01-01

    From the situations about the incomes and life quality of the urban and rural residents,the thesis briefly introduces the status quo of the urban-rural income gap and explores the impact of the income gap on social economy:firstly,it hampers economic development;secondly,it is detrimental to the social development.Then the thesis analyzes the role of a sound social security in narrowing urban-rural income gap:at first,it broadens the institutional environment of improving the agricultural efficiency;secondly,it eliminates the uncertainties influencing the farmers’ income;thirdly,it improves the farmers’ capacity to increase income;at last,it enhances the farmers’ consciousness of wealth.Next the thesis inquires into the problems existing in the system of rural social security:the first problem is more obviously fragmented system;the second is inadequate security projects and narrower coverage;the third is an obvious lack of equality in urban and rural security;the fourth is even less sound management system;the last is the lagging of legislation.Afterwards the thesis proposes the countermeasures and suggestions to improve the system of rural social security and narrow urban-rural income gap:firstly,to integrate the social security system in rural areas;secondly,to perfect security projects and enhance the security system;thirdly,to integrate the administrative management of social security;at last,to enforce the legal system.

  7. Geo-science aims of underground exploration of the Gorleben salt mine

    International Nuclear Information System (INIS)

    Langer, M.; Venzlaff, H.

    1987-01-01

    The measures taken are explained separately, according to the technical areas geology/petrography - geophysics - engineering geology/geotechnology - geo-chemistry. The results of the underground exploration are used directly to produce documents for the planning process, securing proof and the final storage planning (specific site mine dimensions, analysis of accidents, storage strategies). After completion of underground exploration, geoscience information on the suitability of the salt mine at Gorleben will be available in connection with a storage concept agreed between the geo-technologists and the mining engineers. (orig.) [de

  8. 21st Century Security Manager

    Directory of Open Access Journals (Sweden)

    Stelian ARION

    2010-11-01

    Full Text Available We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers thah have government backgroud, or IT security backgroud, or are promoted from organization’s inside leaders. There are six different areas of knowledge that successful security programs of the future must incorporate, either in the knowledge base of their leaders or in the collective knowledge of the leading staff. They are government elements, security organization, emerging issue awareness, IT security, business elements and executive leadership.

  9. Arguing Against Security Communitarianism

    DEFF Research Database (Denmark)

    Bilgin, Pinar

    2016-01-01

    Anthony Burke’s ‘security cosmopolitanism’ is a fresh and thought-provoking contribution to critical theorizing about security. In this discussion piece, I would like to join Burke’s call for ‘security cosmopolitanism’ by way of arguing against ‘security communitarianism’. I understand the latter...

  10. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    Science.gov (United States)

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  11. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  12. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  13. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Creation of Participant's Security... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement... States to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  14. Getting Grip on Security Requirements Elicitation by Structuring and Reusing Security Requirements Sources

    Directory of Open Access Journals (Sweden)

    Christian Schmitt

    2015-07-01

    Full Text Available This paper presents a model for structuring and reusing security requirements sources. The model serves as blueprint for the development of an organization-specific repository, which provides relevant security requirements sources, such as security information and knowledge sources and relevant compliance obligations, in a structured and reusable form. The resulting repository is intended to be used by development teams during the elicitation and analysis of security requirements with the goal to understand the security problem space, incorporate all relevant requirements sources, and to avoid unnecessary effort for identifying, understanding, and correlating applicable security requirements sources on a project-wise basis. We start with an overview and categorization of important security requirements sources, followed by the description of the generic model. To demonstrate the applicability and benefits of the model, the instantiation approach and details of the resulting repository of security requirements sources are presented.

  15. Multimedia Security System for Security and Medical Applications

    Science.gov (United States)

    Zhou, Yicong

    2010-01-01

    This dissertation introduces a new multimedia security system for the performance of object recognition and multimedia encryption in security and medical applications. The system embeds an enhancement and multimedia encryption process into the traditional recognition system in order to improve the efficiency and accuracy of object detection and…

  16. The availability and affordability of long-term care for disabled older people in China: The issues related to inequalities in social security benefits.

    Science.gov (United States)

    Lei, Peng; Feng, Zhixin; Wu, Zhuochun

    2016-01-01

    China is experiencing increasing pressure from issues relating to an ageing population. The rationality of different eligibility criteria of the benefits within the social security system has been widely challenged; however, to date, no previous study has explored its association with the availability and affordability of long-term care (LTC). This study evaluates the availability and affordability of Long-Term Care (LTC) services for disabled older people (aged 65 and above) in China, with special attention to the differences among groups in receipt of specific social security benefits. The data of availability and affordability of LTC services for disabled older people is from a nationally representative sample Chinese Longitudinal Healthy Longevity Survey (CLHLS). Three different social security benefits were identified and their effects on the long-term care services for disabled older people were explored. The overall proportions of disabled older people who have only limited or no available or affordable LTC services were remarkably high, especially for those who have moderate or no social security benefits. Compared to those who are entitled to generous social security benefits, older people who have no social security benefits are 18.45 times more likely to be unable to afford health care expenses. The findings imply that policy makers in China could focus on the LTC needs for the social security and socioeconomically disadvantaged (who have limited or no social security benefits and in low household income) disabled older people which could reduce the gap between them and those who are entitled to generous social security benefits. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  17. Junos Security

    CERN Document Server

    Cameron, Rob; Giecco, Patricio; Eberhard, Timothy; Quinn, James

    2010-01-01

    Junos® Security is the complete and authorized introduction to the new Juniper Networks SRX hardware series. This book not only provides a practical, hands-on field guide to deploying, configuring, and operating SRX, it also serves as a reference to help you prepare for any of the Junos Security Certification examinations offered by Juniper Networks. Network administrators and security professionals will learn how to use SRX Junos services gateways to address an array of enterprise data network requirements -- including IP routing, intrusion detection, attack mitigation, unified threat manag

  18. Model-Based Security Testing

    Directory of Open Access Journals (Sweden)

    Ina Schieferdecker

    2012-02-01

    Full Text Available Security testing aims at validating software system requirements related to security properties like confidentiality, integrity, authentication, authorization, availability, and non-repudiation. Although security testing techniques are available for many years, there has been little approaches that allow for specification of test cases at a higher level of abstraction, for enabling guidance on test identification and specification as well as for automated test generation. Model-based security testing (MBST is a relatively new field and especially dedicated to the systematic and efficient specification and documentation of security test objectives, security test cases and test suites, as well as to their automated or semi-automated generation. In particular, the combination of security modelling and test generation approaches is still a challenge in research and of high interest for industrial applications. MBST includes e.g. security functional testing, model-based fuzzing, risk- and threat-oriented testing, and the usage of security test patterns. This paper provides a survey on MBST techniques and the related models as well as samples of new methods and tools that are under development in the European ITEA2-project DIAMONDS.

  19. Dreams that do not come true: Re-addressing social security to expand old-age social protection : The case of informal workers in El Salvador

    NARCIS (Netherlands)

    N.E.A. Joya (Nancy)

    2007-01-01

    textabstractThis paper focuses on old-age income security, with the objective to explore obstacles and opportunities to expand social protection for informal workers in El Salvador. It first introduces the main concepts and debates on social security, social protection, coverage and informality, to

  20. Security Clearances and the Protection of National Security Information: Law and Procedures

    National Research Council Canada - National Science Library

    Cohen, Sheldon

    2000-01-01

    ... designed to protect National Security information. The report provides an authoritative compendium for lawyers, security officers and for managers of corporations who must deal with the legal and procedural aspects of security clearances...